sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir.einval.org +==============================================================================+ | usbguard 1.1.1+ds-5 (amd64) Mon, 27 Jun 2022 19:57:25 +0000 | +==============================================================================+ Package: usbguard Version: 1.1.1+ds-5 Source Version: 1.1.1+ds-5 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-09cd6b47-1ff6-4bbb-96c3-62420a4b2bd2' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-1YVGQA/resolver-Rxc7J2' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [165 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main amd64 Packages [9231 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9816 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [9082 kB] Fetched 28.3 MB in 7s (3812 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/birger/usbguard.git Please use: git clone https://salsa.debian.org/birger/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 307 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main usbguard 1.1.1+ds-5 (dsc) [2323 B] Get:2 http://mirror.einval.org/debian sid/main usbguard 1.1.1+ds-5 (tar) [289 kB] Get:3 http://mirror.einval.org/debian sid/main usbguard 1.1.1+ds-5 (diff) [16.5 kB] Fetched 307 kB in 0s (4490 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-1YVGQA/usbguard-1.1.1+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-1YVGQA' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [586 B] Get:5 copy:/<>/apt_archive ./ Packages [677 B] Fetched 2226 B in 0s (52.2 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-x86-64-linux-gnu bsdextrautils catch:amd64 cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dwz emacsen-common file g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-12-base:amd64 gcc-12-cross-base gcc-x86-64-linux-gnu gettext gettext-base gir1.2-glib-2.0:amd64 gir1.2-polkit-1.0:amd64 gir1.2-umockdev-1.0:amd64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan6:amd64 libasan6-amd64-cross libaspell15 libatomic1:amd64 libatomic1-amd64-cross libaudit-dev:amd64 libaudit1:amd64 libblkid-dev:amd64 libblkid1:amd64 libc-l10n libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng-dev:amd64 libcap-ng0:amd64 libcap2:amd64 libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcryptsetup12 libdbus-1-3:amd64 libdbus-1-dev:amd64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libfdisk1 libffi-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgcrypt20:amd64 libgirepository-1.0-1:amd64 libglib2.0-0 libglib2.0-0:amd64 libglib2.0-bin libglib2.0-data libglib2.0-dev:amd64 libglib2.0-dev-bin libgomp1:amd64 libgomp1-amd64-cross libgpg-error0:amd64 libgssapi-krb5-2:amd64 libicu71 libio-string-perl libip4tc2 libitm1:amd64 libitm1-amd64-cross libjson-c5 libk5crypto3:amd64 libkeyutils1:amd64 libkmod2 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblz4-1:amd64 liblzma5:amd64 libmagic-mgc libmagic1 libmount-dev:amd64 libmount1:amd64 libmpdec3 libncursesw6 libnsl-dev:amd64 libnsl2:amd64 libpcap0.8:amd64 libpcre16-3:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix3:amd64 libpcre3:amd64 libpcre3-dev:amd64 libpcre32-3:amd64 libpcrecpp0v5:amd64 libpipeline1 libpolkit-agent-1-0:amd64 libpolkit-gobject-1-0:amd64 libpolkit-gobject-1-dev:amd64 libprotobuf-dev:amd64 libprotobuf-lite23:amd64 libprotobuf23 libprotobuf23:amd64 libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:amd64 libqb100:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libseccomp-dev:amd64 libseccomp2:amd64 libselinux1:amd64 libselinux1-dev:amd64 libsepol-dev:amd64 libsepol2:amd64 libsigsegv2 libsodium-dev:amd64 libsodium23:amd64 libsqlite3-0 libssl3:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libsystemd-shared libsystemd0:amd64 libtext-iconv-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libudev-dev:amd64 libudev1:amd64 libumockdev-dev:amd64 libumockdev0:amd64 libuuid1:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:amd64 linux-libc-dev:amd64 linux-libc-dev-amd64-cross locales-all m4 man-db media-types pandoc pandoc-data pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal readline-common sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:amd64 ucf uuid-dev:amd64 xml-core xsltproc zlib1g:amd64 zlib1g-dev:amd64 Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-11-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch g++-11-multilib-x86-64-linux-gnu gcc-11-doc gcc-11-multilib-x86-64-linux-gnu manpages-dev flex bison gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:amd64 locales:amd64 libnss-nis:amd64 libnss-nisplus:amd64 manpages-dev:amd64 rng-tools:amd64 libgirepository1.0-dev:amd64 libglib2.0-doc:amd64 libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev krb5-doc:amd64 krb5-user:amd64 cryptsetup-bin:amd64 seccomp:amd64 libstdc++-11-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax libjs-katex citation-style-language-styles libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs opensp systemd-container systemd-homed systemd-userdbd systemd-boot libfido2-1 libtss2-esys-3.0.2-0 libtss2-mu0 libtss2-rc0 policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary curl | wget | lynx libidn2-0:amd64 dbus:amd64 libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:amd64 xdg-user-dirs:amd64 libgpg-error-l10n:amd64 krb5-locales:amd64 libgpm2 libltdl-dev uuid-runtime:amd64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl libprotobuf-dev default-dbus-system-bus | dbus-system-bus systemd-timesyncd | time-daemon The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-x86-64-linux-gnu bsdextrautils catch:amd64 cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dwz emacsen-common file g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-12-base:amd64 gcc-12-cross-base gcc-x86-64-linux-gnu gettext gettext-base gir1.2-glib-2.0:amd64 gir1.2-polkit-1.0:amd64 gir1.2-umockdev-1.0:amd64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan6:amd64 libasan6-amd64-cross libaspell15 libatomic1:amd64 libatomic1-amd64-cross libaudit-dev:amd64 libaudit1:amd64 libblkid-dev:amd64 libblkid1:amd64 libc-l10n libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng-dev:amd64 libcap-ng0:amd64 libcap2:amd64 libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcryptsetup12 libdbus-1-3:amd64 libdbus-1-dev:amd64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libfdisk1 libffi-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgcrypt20:amd64 libgirepository-1.0-1:amd64 libglib2.0-0 libglib2.0-0:amd64 libglib2.0-bin libglib2.0-data libglib2.0-dev:amd64 libglib2.0-dev-bin libgomp1:amd64 libgomp1-amd64-cross libgpg-error0:amd64 libgssapi-krb5-2:amd64 libicu71 libio-string-perl libip4tc2 libitm1:amd64 libitm1-amd64-cross libjson-c5 libk5crypto3:amd64 libkeyutils1:amd64 libkmod2 libkrb5-3:amd64 libkrb5support0:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblz4-1:amd64 liblzma5:amd64 libmagic-mgc libmagic1 libmount-dev:amd64 libmount1:amd64 libmpdec3 libncursesw6 libnsl-dev:amd64 libnsl2:amd64 libpcap0.8:amd64 libpcre16-3:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix3:amd64 libpcre3:amd64 libpcre3-dev:amd64 libpcre32-3:amd64 libpcrecpp0v5:amd64 libpipeline1 libpolkit-agent-1-0:amd64 libpolkit-gobject-1-0:amd64 libpolkit-gobject-1-dev:amd64 libprotobuf-dev:amd64 libprotobuf-lite23:amd64 libprotobuf23 libprotobuf23:amd64 libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:amd64 libqb100:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libseccomp-dev:amd64 libseccomp2:amd64 libselinux1:amd64 libselinux1-dev:amd64 libsepol-dev:amd64 libsepol2:amd64 libsigsegv2 libsodium-dev:amd64 libsodium23:amd64 libsqlite3-0 libssl3:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libsystemd-shared libsystemd0:amd64 libtext-iconv-perl libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libudev-dev:amd64 libudev1:amd64 libumockdev-dev:amd64 libumockdev0:amd64 libuuid1:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:amd64 linux-libc-dev:amd64 linux-libc-dev-amd64-cross locales-all m4 man-db media-types pandoc pandoc-data pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal readline-common sbuild-build-depends-main-dummy:amd64 sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:amd64 ucf uuid-dev:amd64 xml-core xsltproc zlib1g:amd64 zlib1g-dev:amd64 0 upgraded, 225 newly installed, 0 to remove and 0 not upgraded. Need to get 166 MB of archives. After this operation, 958 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1112 B] Get:2 http://mirror.einval.org/debian sid/main arm64 libargon2-1 arm64 0~20171227-0.3 [18.9 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 dmsetup arm64 2:1.02.175-2.1 [85.1 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 libdevmapper1.02.1 arm64 2:1.02.175-2.1 [126 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libjson-c5 arm64 0.16-1 [42.7 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libcryptsetup12 arm64 2:2.4.3-1+b1 [229 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libfdisk1 arm64 2.38-4 [239 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libkmod2 arm64 29-1+b1 [53.4 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libapparmor1 arm64 3.0.4-2 [102 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libip4tc2 arm64 1.8.8-1 [34.3 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libsystemd-shared arm64 251.2-6 [1521 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 systemd arm64 251.2-6 [2920 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b2 [18.9 kB] Get:14 http://mirror.einval.org/debian sid/main amd64 gcc-12-base amd64 12.1.0-4 [207 kB] Get:15 http://mirror.einval.org/debian sid/main amd64 libgcc-s1 amd64 12.1.0-4 [50.3 kB] Get:16 http://mirror.einval.org/debian sid/main amd64 libc6 amd64 2.33-7 [2843 kB] Get:17 http://mirror.einval.org/debian sid/main amd64 libcap2 amd64 1:2.44-1 [23.6 kB] Get:18 http://mirror.einval.org/debian sid/main amd64 libgpg-error0 amd64 1.45-2 [82.7 kB] Get:19 http://mirror.einval.org/debian sid/main amd64 libgcrypt20 amd64 1.10.1-2 [704 kB] Get:20 http://mirror.einval.org/debian sid/main amd64 liblz4-1 amd64 1.9.3-2 [57.5 kB] Get:21 http://mirror.einval.org/debian sid/main amd64 liblzma5 amd64 5.2.5-2.1 [168 kB] Get:22 http://mirror.einval.org/debian sid/main amd64 libzstd1 amd64 1.5.2+dfsg-1 [275 kB] Get:23 http://mirror.einval.org/debian sid/main amd64 libsystemd0 amd64 251.2-6 [410 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libpython3.10-minimal arm64 3.10.5-1 [823 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.4.8-1 [94.6 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 python3.10-minimal arm64 3.10.5-1 [1951 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 python3-minimal arm64 3.10.4-1+b1 [38.9 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 media-types all 8.0.0 [33.4 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libmpdec3 arm64 2.5.1-2 [84.4 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.3+20220423-2 [121 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1.2-1.2 [73.9 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1.2-1.2 [160 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.38.5-1 [780 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libpython3.10-stdlib arm64 3.10.5-1 [1679 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 python3.10 arm64 3.10.5-1 [541 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libpython3-stdlib arm64 3.10.4-1+b1 [22.0 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 python3 arm64 3.10.4-1+b1 [38.4 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 sgml-base all 1.30 [15.1 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 bash-completion all 1:2.11-6 [234 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.41-4 [295 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.41-4 [124 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.41-4 [66.9 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-6 [173 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-8 [882 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libc-l10n all 2.33-7 [865 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.38-4 [145 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.6-1 [36.8 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.10.2-1 [1392 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 asciidoc-common all 10.2.0-1 [109 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 xml-core all 0.18+nmu1 [23.8 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 docbook-xsl all 1.79.2+dfsg-2 [1237 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libicu71 arm64 71.1-3 [9046 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.14+dfsg-1 [640 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libxml2-utils arm64 2.9.14+dfsg-1 [116 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libxslt1.1 arm64 1.1.34-4 [228 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 xsltproc arm64 1.1.34-4 [124 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 asciidoc-base all 10.2.0-1 [89.5 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libaspell15 arm64 0.60.8-4 [316 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libtext-iconv-perl arm64 1.7-7+b2 [15.9 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 emacsen-common all 3.0.4 [19.3 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 dictionaries-common all 1.28.14 [241 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 aspell arm64 0.60.8-4 [261 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.14-1 [37.0 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-6 [510 kB] Get:72 http://mirror.einval.org/debian sid/main amd64 catch amd64 1.12.1-1.1 [114 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu-base arm64 11.3.0-3cross1 [209 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 cpp-11-x86-64-linux-gnu arm64 11.3.0-3cross1 [7867 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 cpp-x86-64-linux-gnu arm64 4:11.2.0-2 [17.0 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 binutils-x86-64-linux-gnu arm64 2.38.50.20220622-1 [5412 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 gcc-11-cross-base all 11.3.0-3cross1 [204 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 gcc-12-cross-base all 12.1.0-2cross1 [202 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-amd64-cross all 12.1.0-2cross1 [50.3 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libgomp1-amd64-cross all 12.1.0-2cross1 [113 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libitm1-amd64-cross all 12.1.0-2cross1 [25.6 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libatomic1-amd64-cross all 12.1.0-2cross1 [9096 B] Get:84 http://mirror.einval.org/debian sid/main arm64 libasan6-amd64-cross all 11.3.0-3cross1 [2042 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 liblsan0-amd64-cross all 12.1.0-2cross1 [968 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libtsan0-amd64-cross all 11.3.0-3cross1 [2010 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 libc6-amd64-cross all 2.33-1cross1 [1579 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 libstdc++6-amd64-cross all 12.1.0-2cross1 [571 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 libubsan1-amd64-cross all 12.1.0-2cross1 [882 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 libquadmath0-amd64-cross all 12.1.0-2cross1 [144 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 libgcc-11-dev-amd64-cross all 11.3.0-3cross1 [2359 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu arm64 11.3.0-3cross1 [15.6 MB] Get:93 http://mirror.einval.org/debian sid/main arm64 gcc-x86-64-linux-gnu arm64 4:11.2.0-2 [1460 B] Get:94 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-amd64-cross all 5.15.5-1cross1 [1576 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 libc6-dev-amd64-cross all 2.33-1cross1 [2272 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 libstdc++-11-dev-amd64-cross all 11.3.0-3cross1 [1968 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 g++-11-x86-64-linux-gnu arm64 11.3.0-3cross1 [8686 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 g++-x86-64-linux-gnu arm64 4:11.2.0-2 [1176 B] Get:99 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1 [326 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.27-1 [17.3 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-amd64 all 12.9 [6708 B] Get:113 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.7.1 [195 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.7-4 [526 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-3 [10.4 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.187-1 [178 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-6 [1260 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.7.1 [1071 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 dh-exec arm64 0.23.4 [26.5 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get:128 http://mirror.einval.org/debian sid/main arm64 docbook-xml all 4.5-12 [85.2 kB] Get:129 http://mirror.einval.org/debian sid/main amd64 gcc-11-base amd64 11.3.0-3 [209 kB] Get:130 http://mirror.einval.org/debian sid/main amd64 libffi8 amd64 3.4.2-4 [24.7 kB] Get:131 http://mirror.einval.org/debian sid/main amd64 libblkid1 amd64 2.38-4 [205 kB] Get:132 http://mirror.einval.org/debian sid/main amd64 libpcre2-8-0 amd64 10.40-1 [259 kB] Get:133 http://mirror.einval.org/debian sid/main amd64 libselinux1 amd64 3.4-1 [92.1 kB] Get:134 http://mirror.einval.org/debian sid/main amd64 libmount1 amd64 2.38-4 [223 kB] Get:135 http://mirror.einval.org/debian sid/main amd64 libpcre3 amd64 2:8.39-14 [345 kB] Get:136 http://mirror.einval.org/debian sid/main amd64 zlib1g amd64 1:1.2.11.dfsg-4 [91.6 kB] Get:137 http://mirror.einval.org/debian sid/main amd64 libglib2.0-0 amd64 2.72.2-2 [1428 kB] Get:138 http://mirror.einval.org/debian sid/main amd64 libgirepository-1.0-1 amd64 1.72.0-1+b1 [98.0 kB] Get:139 http://mirror.einval.org/debian sid/main amd64 gir1.2-glib-2.0 amd64 1.72.0-1+b1 [156 kB] Get:140 http://mirror.einval.org/debian sid/main amd64 libpolkit-gobject-1-0 amd64 0.105-33 [49.7 kB] Get:141 http://mirror.einval.org/debian sid/main amd64 libpolkit-agent-1-0 amd64 0.105-33 [29.1 kB] Get:142 http://mirror.einval.org/debian sid/main amd64 gir1.2-polkit-1.0 amd64 0.105-33 [21.3 kB] Get:143 http://mirror.einval.org/debian sid/main amd64 libdbus-1-3 amd64 1.14.0-1 [235 kB] Get:144 http://mirror.einval.org/debian sid/main amd64 libpcap0.8 amd64 1.10.1-4 [158 kB] Get:145 http://mirror.einval.org/debian sid/main amd64 libudev1 amd64 251.2-6 [183 kB] Get:146 http://mirror.einval.org/debian sid/main amd64 libumockdev0 amd64 0.17.13-1 [71.7 kB] Get:147 http://mirror.einval.org/debian sid/main amd64 gir1.2-umockdev-1.0 amd64 0.17.13-1 [9096 B] Get:148 http://mirror.einval.org/debian sid/main amd64 libasan6 amd64 11.3.0-3 [2050 kB] Get:149 http://mirror.einval.org/debian sid/main amd64 libatomic1 amd64 12.1.0-4 [9356 B] Get:150 http://mirror.einval.org/debian sid/main amd64 libcap-ng0 amd64 0.8.3-1 [18.9 kB] Get:151 http://mirror.einval.org/debian sid/main amd64 libaudit1 amd64 1:3.0.7-1+b1 [52.5 kB] Get:152 http://mirror.einval.org/debian sid/main amd64 libcap-ng-dev amd64 0.8.3-1 [33.1 kB] Get:153 http://mirror.einval.org/debian sid/main amd64 libaudit-dev amd64 1:3.0.7-1+b1 [83.8 kB] Get:154 http://mirror.einval.org/debian sid/main amd64 linux-libc-dev amd64 5.18.5-1 [1596 kB] Get:155 http://mirror.einval.org/debian sid/main amd64 libcrypt1 amd64 1:4.4.27-1.1 [89.0 kB] Get:156 http://mirror.einval.org/debian sid/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB] Get:157 http://mirror.einval.org/debian sid/main amd64 libcom-err2 amd64 1.46.5-2 [75.7 kB] Get:158 http://mirror.einval.org/debian sid/main amd64 libkrb5support0 amd64 1.19.2-2+b2 [65.9 kB] Get:159 http://mirror.einval.org/debian sid/main amd64 libk5crypto3 amd64 1.19.2-2+b2 [114 kB] Get:160 http://mirror.einval.org/debian sid/main amd64 libkeyutils1 amd64 1.6.3-1 [15.7 kB] Get:161 http://mirror.einval.org/debian sid/main amd64 libssl3 amd64 3.0.4-2 [2034 kB] Get:162 http://mirror.einval.org/debian sid/main amd64 libkrb5-3 amd64 1.19.2-2+b2 [363 kB] Get:163 http://mirror.einval.org/debian sid/main amd64 libgssapi-krb5-2 amd64 1.19.2-2+b2 [166 kB] Get:164 http://mirror.einval.org/debian sid/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:165 http://mirror.einval.org/debian sid/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:166 http://mirror.einval.org/debian sid/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:167 http://mirror.einval.org/debian sid/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:168 http://mirror.einval.org/debian sid/main amd64 libc6-dev amd64 2.33-7 [2289 kB] Get:169 http://mirror.einval.org/debian sid/main amd64 libuuid1 amd64 2.38-4 [85.6 kB] Get:170 http://mirror.einval.org/debian sid/main amd64 uuid-dev amd64 2.38-4 [96.6 kB] Get:171 http://mirror.einval.org/debian sid/main amd64 libblkid-dev amd64 2.38-4 [236 kB] Get:172 http://mirror.einval.org/debian sid/main arm64 libcmark-gfm0.29.0.gfm.3 arm64 0.29.0.gfm.3-3+b1 [108 kB] Get:173 http://mirror.einval.org/debian sid/main arm64 libcmark-gfm-extensions0.29.0.gfm.3 arm64 0.29.0.gfm.3-3+b1 [45.8 kB] Get:174 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.72.2-2 [1335 kB] Get:175 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get:176 http://mirror.einval.org/debian sid/main amd64 libdbus-1-dev amd64 1.14.0-1 [273 kB] Get:177 http://mirror.einval.org/debian sid/main amd64 libffi-dev amd64 3.4.2-4 [60.3 kB] Get:178 http://mirror.einval.org/debian sid/main amd64 libgomp1 amd64 12.1.0-4 [116 kB] Get:179 http://mirror.einval.org/debian sid/main amd64 libitm1 amd64 12.1.0-4 [26.2 kB] Get:180 http://mirror.einval.org/debian sid/main amd64 liblsan0 amd64 12.1.0-4 [969 kB] Get:181 http://mirror.einval.org/debian sid/main amd64 libtsan0 amd64 11.3.0-3 [2018 kB] Get:182 http://mirror.einval.org/debian sid/main amd64 libstdc++6 amd64 12.1.0-4 [613 kB] Get:183 http://mirror.einval.org/debian sid/main amd64 libubsan1 amd64 12.1.0-4 [883 kB] Get:184 http://mirror.einval.org/debian sid/main amd64 libquadmath0 amd64 12.1.0-4 [145 kB] Get:185 http://mirror.einval.org/debian sid/main amd64 libgcc-11-dev amd64 11.3.0-3 [2359 kB] Get:186 http://mirror.einval.org/debian sid/main arm64 libglib2.0-data all 2.72.2-2 [1218 kB] Get:187 http://mirror.einval.org/debian sid/main arm64 libglib2.0-bin arm64 2.72.2-2 [143 kB] Get:188 http://mirror.einval.org/debian sid/main arm64 python3-lib2to3 all 3.10.5-1 [80.9 kB] Get:189 http://mirror.einval.org/debian sid/main arm64 python3-distutils all 3.10.5-1 [147 kB] Get:190 http://mirror.einval.org/debian sid/main arm64 libglib2.0-dev-bin arm64 2.72.2-2 [185 kB] Get:191 http://mirror.einval.org/debian sid/main amd64 libsepol2 amd64 3.4-2 [282 kB] Get:192 http://mirror.einval.org/debian sid/main amd64 libsepol-dev amd64 3.4-2 [353 kB] Get:193 http://mirror.einval.org/debian sid/main amd64 libpcre2-16-0 amd64 10.40-1 [243 kB] Get:194 http://mirror.einval.org/debian sid/main amd64 libpcre2-32-0 amd64 10.40-1 [232 kB] Get:195 http://mirror.einval.org/debian sid/main amd64 libpcre2-posix3 amd64 10.40-1 [53.8 kB] Get:196 http://mirror.einval.org/debian sid/main amd64 libpcre2-dev amd64 10.40-1 [746 kB] Get:197 http://mirror.einval.org/debian sid/main amd64 libselinux1-dev amd64 3.4-1 [175 kB] Get:198 http://mirror.einval.org/debian sid/main amd64 libmount-dev amd64 2.38-4 [79.9 kB] Get:199 http://mirror.einval.org/debian sid/main amd64 libpcre16-3 amd64 2:8.39-14 [263 kB] Get:200 http://mirror.einval.org/debian sid/main amd64 libpcre32-3 amd64 2:8.39-14 [254 kB] Get:201 http://mirror.einval.org/debian sid/main amd64 libpcrecpp0v5 amd64 2:8.39-14 [152 kB] Get:202 http://mirror.einval.org/debian sid/main amd64 libpcre3-dev amd64 2:8.39-14 [654 kB] Get:203 http://mirror.einval.org/debian sid/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-4 [191 kB] Get:204 http://mirror.einval.org/debian sid/main amd64 libglib2.0-dev amd64 2.72.2-2 [1623 kB] Get:205 http://mirror.einval.org/debian sid/main amd64 libpolkit-gobject-1-dev amd64 0.105-33 [73.9 kB] Get:206 http://mirror.einval.org/debian sid/main amd64 libprotobuf23 amd64 3.12.4-1+b3 [891 kB] Get:207 http://mirror.einval.org/debian sid/main amd64 libprotobuf-lite23 amd64 3.12.4-1+b3 [237 kB] Get:208 http://mirror.einval.org/debian sid/main amd64 libprotobuf-dev amd64 3.12.4-1+b3 [1223 kB] Get:209 http://mirror.einval.org/debian sid/main arm64 libprotobuf23 arm64 3.12.4-1+b3 [785 kB] Get:210 http://mirror.einval.org/debian sid/main arm64 libprotoc23 arm64 3.12.4-1+b3 [681 kB] Get:211 http://mirror.einval.org/debian sid/main amd64 libqb100 amd64 2.0.6-1 [167 kB] Get:212 http://mirror.einval.org/debian sid/main amd64 libqb-dev amd64 2.0.6-1 [254 kB] Get:213 http://mirror.einval.org/debian sid/main amd64 libseccomp2 amd64 2.5.4-1 [48.5 kB] Get:214 http://mirror.einval.org/debian sid/main amd64 libseccomp-dev amd64 2.5.4-1 [91.3 kB] Get:215 http://mirror.einval.org/debian sid/main amd64 libsodium23 amd64 1.0.18-1 [161 kB] Get:216 http://mirror.einval.org/debian sid/main amd64 libsodium-dev amd64 1.0.18-1 [180 kB] Get:217 http://mirror.einval.org/debian sid/main amd64 libstdc++-11-dev amd64 11.3.0-3 [1965 kB] Get:218 http://mirror.einval.org/debian sid/main amd64 libudev-dev amd64 251.2-6 [133 kB] Get:219 http://mirror.einval.org/debian sid/main amd64 libumockdev-dev amd64 0.17.13-1 [33.8 kB] Get:220 http://mirror.einval.org/debian sid/main arm64 locales-all arm64 2.33-7 [10.9 MB] Get:221 http://mirror.einval.org/debian sid/main arm64 pandoc-data all 2.9.2.1-3 [377 kB] Get:222 http://mirror.einval.org/debian sid/main arm64 pandoc arm64 2.9.2.1-3+b2 [22.7 MB] Get:223 http://mirror.einval.org/debian sid/main arm64 protobuf-compiler arm64 3.12.4-1+b3 [75.2 kB] Get:224 http://mirror.einval.org/debian sid/main arm64 tao-pegtl-dev all 3.2.5-2 [68.9 kB] Get:225 http://mirror.einval.org/debian sid/main amd64 tree amd64 2.0.2-1 [55.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 166 MB in 3s (51.1 MB/s) Selecting previously unselected package libargon2-1:arm64. (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../00-libargon2-1_0~20171227-0.3_arm64.deb ... Unpacking libargon2-1:arm64 (0~20171227-0.3) ... Selecting previously unselected package dmsetup. Preparing to unpack .../01-dmsetup_2%3a1.02.175-2.1_arm64.deb ... Unpacking dmsetup (2:1.02.175-2.1) ... Selecting previously unselected package libdevmapper1.02.1:arm64. Preparing to unpack .../02-libdevmapper1.02.1_2%3a1.02.175-2.1_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.175-2.1) ... Selecting previously unselected package libjson-c5:arm64. Preparing to unpack .../03-libjson-c5_0.16-1_arm64.deb ... Unpacking libjson-c5:arm64 (0.16-1) ... Selecting previously unselected package libcryptsetup12:arm64. Preparing to unpack .../04-libcryptsetup12_2%3a2.4.3-1+b1_arm64.deb ... Unpacking libcryptsetup12:arm64 (2:2.4.3-1+b1) ... Selecting previously unselected package libfdisk1:arm64. Preparing to unpack .../05-libfdisk1_2.38-4_arm64.deb ... Unpacking libfdisk1:arm64 (2.38-4) ... Selecting previously unselected package libkmod2:arm64. Preparing to unpack .../06-libkmod2_29-1+b1_arm64.deb ... Unpacking libkmod2:arm64 (29-1+b1) ... Selecting previously unselected package libapparmor1:arm64. Preparing to unpack .../07-libapparmor1_3.0.4-2_arm64.deb ... Unpacking libapparmor1:arm64 (3.0.4-2) ... Selecting previously unselected package libip4tc2:arm64. Preparing to unpack .../08-libip4tc2_1.8.8-1_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.8-1) ... Selecting previously unselected package libsystemd-shared:arm64. Preparing to unpack .../09-libsystemd-shared_251.2-6_arm64.deb ... Unpacking libsystemd-shared:arm64 (251.2-6) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_251.2-6_arm64.deb ... Unpacking systemd (251.2-6) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../11-liblocale-gettext-perl_1.07-4+b2_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package gcc-12-base:amd64. Preparing to unpack .../12-gcc-12-base_12.1.0-4_amd64.deb ... Unpacking gcc-12-base:amd64 (12.1.0-4) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../13-libgcc-s1_12.1.0-4_amd64.deb ... Unpacking libgcc-s1:amd64 (12.1.0-4) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../14-libc6_2.33-7_amd64.deb ... Unpacking libc6:amd64 (2.33-7) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../15-libcap2_1%3a2.44-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.44-1) ... Selecting previously unselected package libgpg-error0:amd64. Preparing to unpack .../16-libgpg-error0_1.45-2_amd64.deb ... Unpacking libgpg-error0:amd64 (1.45-2) ... Selecting previously unselected package libgcrypt20:amd64. Preparing to unpack .../17-libgcrypt20_1.10.1-2_amd64.deb ... Unpacking libgcrypt20:amd64 (1.10.1-2) ... Selecting previously unselected package liblz4-1:amd64. Preparing to unpack .../18-liblz4-1_1.9.3-2_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.3-2) ... Selecting previously unselected package liblzma5:amd64. Preparing to unpack .../19-liblzma5_5.2.5-2.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.5-2.1) ... Selecting previously unselected package libzstd1:amd64. Preparing to unpack .../20-libzstd1_1.5.2+dfsg-1_amd64.deb ... Unpacking libzstd1:amd64 (1.5.2+dfsg-1) ... Setting up gcc-12-base:amd64 (12.1.0-4) ... Setting up libgcc-s1:amd64 (12.1.0-4) ... Setting up libc6:amd64 (2.33-7) ... Setting up libcap2:amd64 (1:2.44-1) ... Setting up libgpg-error0:amd64 (1.45-2) ... Setting up libgcrypt20:amd64 (1.10.1-2) ... Setting up liblz4-1:amd64 (1.9.3-2) ... Setting up liblzma5:amd64 (5.2.5-2.1) ... Setting up libzstd1:amd64 (1.5.2+dfsg-1) ... Selecting previously unselected package libsystemd0:amd64. (Reading database ... 13690 files and directories currently installed.) Preparing to unpack .../libsystemd0_251.2-6_amd64.deb ... Unpacking libsystemd0:amd64 (251.2-6) ... Selecting previously unselected package libpython3.10-minimal:arm64. Preparing to unpack .../libpython3.10-minimal_3.10.5-1_arm64.deb ... Unpacking libpython3.10-minimal:arm64 (3.10.5-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.4.8-1_arm64.deb ... Unpacking libexpat1:arm64 (2.4.8-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.5-1_arm64.deb ... Unpacking python3.10-minimal (3.10.5-1) ... Setting up libpython3.10-minimal:arm64 (3.10.5-1) ... Setting up libexpat1:arm64 (2.4.8-1) ... Setting up python3.10-minimal (3.10.5-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13995 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.4-1+b1_arm64.deb ... Unpacking python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-2_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.3+20220423-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.3+20220423-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1.2-1.2_all.deb ... Unpacking readline-common (8.1.2-1.2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.1.2-1.2_arm64.deb ... Unpacking libreadline8:arm64 (8.1.2-1.2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.38.5-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.38.5-1) ... Selecting previously unselected package libpython3.10-stdlib:arm64. Preparing to unpack .../7-libpython3.10-stdlib_3.10.5-1_arm64.deb ... Unpacking libpython3.10-stdlib:arm64 (3.10.5-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../8-python3.10_3.10.5-1_arm64.deb ... Unpacking python3.10 (3.10.5-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.10.4-1+b1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.10.4-1+b1) ... Setting up python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package python3. (Reading database ... 14440 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.4-1+b1_arm64.deb ... Unpacking python3 (3.10.4-1+b1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package bash-completion. Preparing to unpack .../003-bash-completion_1%3a2.11-6_all.deb ... Unpacking bash-completion (1:2.11-6) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../005-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.21-6_arm64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../008-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.22.4-8_arm64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../010-libc-l10n_2.33-7_all.deb ... Unpacking libc-l10n (2.33-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.38-4_arm64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../012-libpipeline1_1.5.6-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../013-man-db_2.10.2-1_arm64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../014-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../015-asciidoc-common_10.2.0-1_all.deb ... Unpacking asciidoc-common (10.2.0-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../016-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../017-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libicu71:arm64. Preparing to unpack .../018-libicu71_71.1-3_arm64.deb ... Unpacking libicu71:arm64 (71.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../019-libxml2_2.9.14+dfsg-1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../020-libxml2-utils_2.9.14+dfsg-1_arm64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../021-libxslt1.1_1.1.34-4_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.34-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../022-xsltproc_1.1.34-4_arm64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../023-asciidoc-base_10.2.0-1_all.deb ... Unpacking asciidoc-base (10.2.0-1) ... Selecting previously unselected package libaspell15:arm64. Preparing to unpack .../024-libaspell15_0.60.8-4_arm64.deb ... Unpacking libaspell15:arm64 (0.60.8-4) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../025-libtext-iconv-perl_1.7-7+b2_arm64.deb ... Unpacking libtext-iconv-perl (1.7-7+b2) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../026-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../027-dictionaries-common_1.28.14_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.14) ... Selecting previously unselected package aspell. Preparing to unpack .../028-aspell_0.60.8-4_arm64.deb ... Unpacking aspell (0.60.8-4) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../029-libsigsegv2_2.14-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../030-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../031-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../032-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../033-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../034-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package catch:amd64. Preparing to unpack .../035-catch_1.12.1-1.1_amd64.deb ... Unpacking catch:amd64 (1.12.1-1.1) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu-base:arm64. Preparing to unpack .../036-gcc-11-x86-64-linux-gnu-base_11.3.0-3cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu-base:arm64 (11.3.0-3cross1) ... Selecting previously unselected package cpp-11-x86-64-linux-gnu. Preparing to unpack .../037-cpp-11-x86-64-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking cpp-11-x86-64-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../038-cpp-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../039-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../040-binutils-x86-64-linux-gnu_2.38.50.20220622-1_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.38.50.20220622-1) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../041-gcc-11-cross-base_11.3.0-3cross1_all.deb ... Unpacking gcc-11-cross-base (11.3.0-3cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../042-gcc-12-cross-base_12.1.0-2cross1_all.deb ... Unpacking gcc-12-cross-base (12.1.0-2cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../043-libgcc-s1-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../044-libgomp1-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libgomp1-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../045-libitm1-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libitm1-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../046-libatomic1-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libatomic1-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libasan6-amd64-cross. Preparing to unpack .../047-libasan6-amd64-cross_11.3.0-3cross1_all.deb ... Unpacking libasan6-amd64-cross (11.3.0-3cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../048-liblsan0-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking liblsan0-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libtsan0-amd64-cross. Preparing to unpack .../049-libtsan0-amd64-cross_11.3.0-3cross1_all.deb ... Unpacking libtsan0-amd64-cross (11.3.0-3cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../050-libc6-amd64-cross_2.33-1cross1_all.deb ... Unpacking libc6-amd64-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../051-libstdc++6-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libstdc++6-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../052-libubsan1-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libubsan1-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../053-libquadmath0-amd64-cross_12.1.0-2cross1_all.deb ... Unpacking libquadmath0-amd64-cross (12.1.0-2cross1) ... Selecting previously unselected package libgcc-11-dev-amd64-cross. Preparing to unpack .../054-libgcc-11-dev-amd64-cross_11.3.0-3cross1_all.deb ... Unpacking libgcc-11-dev-amd64-cross (11.3.0-3cross1) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu. Preparing to unpack .../055-gcc-11-x86-64-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../056-gcc-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../057-linux-libc-dev-amd64-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-amd64-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../058-libc6-dev-amd64-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-amd64-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-amd64-cross. Preparing to unpack .../059-libstdc++-11-dev-amd64-cross_11.3.0-3cross1_all.deb ... Unpacking libstdc++-11-dev-amd64-cross (11.3.0-3cross1) ... Selecting previously unselected package g++-11-x86-64-linux-gnu. Preparing to unpack .../060-g++-11-x86-64-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking g++-11-x86-64-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../061-g++-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../062-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../063-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../064-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../065-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../066-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../067-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../068-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../069-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../070-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../071-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../072-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../073-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../074-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../075-crossbuild-essential-amd64_12.9_all.deb ... Unpacking crossbuild-essential-amd64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../076-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../077-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../078-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../079-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../080-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../081-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../082-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../083-libelf1_0.187-1_arm64.deb ... Unpacking libelf1:arm64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../084-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../085-gettext_0.21-6_arm64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../086-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../087-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../088-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../089-dh-exec_0.23.4_arm64.deb ... Unpacking dh-exec (0.23.4) ... Selecting previously unselected package sgml-data. Preparing to unpack .../090-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../091-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package gcc-11-base:amd64. Preparing to unpack .../092-gcc-11-base_11.3.0-3_amd64.deb ... Unpacking gcc-11-base:amd64 (11.3.0-3) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../093-libffi8_3.4.2-4_amd64.deb ... Unpacking libffi8:amd64 (3.4.2-4) ... Selecting previously unselected package libblkid1:amd64. Preparing to unpack .../094-libblkid1_2.38-4_amd64.deb ... Unpacking libblkid1:amd64 (2.38-4) ... Selecting previously unselected package libpcre2-8-0:amd64. Preparing to unpack .../095-libpcre2-8-0_10.40-1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.40-1) ... Selecting previously unselected package libselinux1:amd64. Preparing to unpack .../096-libselinux1_3.4-1_amd64.deb ... Unpacking libselinux1:amd64 (3.4-1) ... Selecting previously unselected package libmount1:amd64. Preparing to unpack .../097-libmount1_2.38-4_amd64.deb ... Unpacking libmount1:amd64 (2.38-4) ... Selecting previously unselected package libpcre3:amd64. Preparing to unpack .../098-libpcre3_2%3a8.39-14_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-14) ... Selecting previously unselected package zlib1g:amd64. Preparing to unpack .../099-zlib1g_1%3a1.2.11.dfsg-4_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../100-libglib2.0-0_2.72.2-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.72.2-2) ... Selecting previously unselected package libgirepository-1.0-1:amd64. Preparing to unpack .../101-libgirepository-1.0-1_1.72.0-1+b1_amd64.deb ... Unpacking libgirepository-1.0-1:amd64 (1.72.0-1+b1) ... Selecting previously unselected package gir1.2-glib-2.0:amd64. Preparing to unpack .../102-gir1.2-glib-2.0_1.72.0-1+b1_amd64.deb ... Unpacking gir1.2-glib-2.0:amd64 (1.72.0-1+b1) ... Selecting previously unselected package libpolkit-gobject-1-0:amd64. Preparing to unpack .../103-libpolkit-gobject-1-0_0.105-33_amd64.deb ... Unpacking libpolkit-gobject-1-0:amd64 (0.105-33) ... Selecting previously unselected package libpolkit-agent-1-0:amd64. Preparing to unpack .../104-libpolkit-agent-1-0_0.105-33_amd64.deb ... Unpacking libpolkit-agent-1-0:amd64 (0.105-33) ... Selecting previously unselected package gir1.2-polkit-1.0:amd64. Preparing to unpack .../105-gir1.2-polkit-1.0_0.105-33_amd64.deb ... Unpacking gir1.2-polkit-1.0:amd64 (0.105-33) ... Selecting previously unselected package libdbus-1-3:amd64. Preparing to unpack .../106-libdbus-1-3_1.14.0-1_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.14.0-1) ... Selecting previously unselected package libpcap0.8:amd64. Preparing to unpack .../107-libpcap0.8_1.10.1-4_amd64.deb ... Unpacking libpcap0.8:amd64 (1.10.1-4) ... Selecting previously unselected package libudev1:amd64. Preparing to unpack .../108-libudev1_251.2-6_amd64.deb ... Unpacking libudev1:amd64 (251.2-6) ... Selecting previously unselected package libumockdev0:amd64. Preparing to unpack .../109-libumockdev0_0.17.13-1_amd64.deb ... Unpacking libumockdev0:amd64 (0.17.13-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:amd64. Preparing to unpack .../110-gir1.2-umockdev-1.0_0.17.13-1_amd64.deb ... Unpacking gir1.2-umockdev-1.0:amd64 (0.17.13-1) ... Selecting previously unselected package libasan6:amd64. Preparing to unpack .../111-libasan6_11.3.0-3_amd64.deb ... Unpacking libasan6:amd64 (11.3.0-3) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../112-libatomic1_12.1.0-4_amd64.deb ... Unpacking libatomic1:amd64 (12.1.0-4) ... Selecting previously unselected package libcap-ng0:amd64. Preparing to unpack .../113-libcap-ng0_0.8.3-1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.3-1) ... Selecting previously unselected package libaudit1:amd64. Preparing to unpack .../114-libaudit1_1%3a3.0.7-1+b1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.7-1+b1) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../115-libcap-ng-dev_0.8.3-1_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.3-1) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../116-libaudit-dev_1%3a3.0.7-1+b1_amd64.deb ... Unpacking libaudit-dev:amd64 (1:3.0.7-1+b1) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../117-linux-libc-dev_5.18.5-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.18.5-1) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../118-libcrypt1_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../119-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../120-libcom-err2_1.46.5-2_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.5-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../121-libkrb5support0_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../122-libk5crypto3_1.19.2-2+b2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../123-libkeyutils1_1.6.3-1_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-1) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../124-libssl3_3.0.4-2_amd64.deb ... Unpacking libssl3:amd64 (3.0.4-2) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../125-libkrb5-3_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../126-libgssapi-krb5-2_1.19.2-2+b2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../127-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../128-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../129-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../130-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../131-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package libuuid1:amd64. Preparing to unpack .../132-libuuid1_2.38-4_amd64.deb ... Unpacking libuuid1:amd64 (2.38-4) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../133-uuid-dev_2.38-4_amd64.deb ... Unpacking uuid-dev:amd64 (2.38-4) ... Selecting previously unselected package libblkid-dev:amd64. Preparing to unpack .../134-libblkid-dev_2.38-4_amd64.deb ... Unpacking libblkid-dev:amd64 (2.38-4) ... Selecting previously unselected package libcmark-gfm0.29.0.gfm.3:arm64. Preparing to unpack .../135-libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1_arm64.deb ... Unpacking libcmark-gfm0.29.0.gfm.3:arm64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libcmark-gfm-extensions0.29.0.gfm.3:arm64. Preparing to unpack .../136-libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1_arm64.deb ... Unpacking libcmark-gfm-extensions0.29.0.gfm.3:arm64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../137-libglib2.0-0_2.72.2-2_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.72.2-2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../138-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:amd64. Preparing to unpack .../139-libdbus-1-dev_1.14.0-1_amd64.deb ... Unpacking libdbus-1-dev:amd64 (1.14.0-1) ... Selecting previously unselected package libffi-dev:amd64. Preparing to unpack .../140-libffi-dev_3.4.2-4_amd64.deb ... Unpacking libffi-dev:amd64 (3.4.2-4) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../141-libgomp1_12.1.0-4_amd64.deb ... Unpacking libgomp1:amd64 (12.1.0-4) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../142-libitm1_12.1.0-4_amd64.deb ... Unpacking libitm1:amd64 (12.1.0-4) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../143-liblsan0_12.1.0-4_amd64.deb ... Unpacking liblsan0:amd64 (12.1.0-4) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../144-libtsan0_11.3.0-3_amd64.deb ... Unpacking libtsan0:amd64 (11.3.0-3) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../145-libstdc++6_12.1.0-4_amd64.deb ... Unpacking libstdc++6:amd64 (12.1.0-4) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../146-libubsan1_12.1.0-4_amd64.deb ... Unpacking libubsan1:amd64 (12.1.0-4) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../147-libquadmath0_12.1.0-4_amd64.deb ... Unpacking libquadmath0:amd64 (12.1.0-4) ... Selecting previously unselected package libgcc-11-dev:amd64. Preparing to unpack .../148-libgcc-11-dev_11.3.0-3_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.3.0-3) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../149-libglib2.0-data_2.72.2-2_all.deb ... Unpacking libglib2.0-data (2.72.2-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../150-libglib2.0-bin_2.72.2-2_arm64.deb ... Unpacking libglib2.0-bin (2.72.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../151-python3-lib2to3_3.10.5-1_all.deb ... Unpacking python3-lib2to3 (3.10.5-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../152-python3-distutils_3.10.5-1_all.deb ... Unpacking python3-distutils (3.10.5-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../153-libglib2.0-dev-bin_2.72.2-2_arm64.deb ... Unpacking libglib2.0-dev-bin (2.72.2-2) ... Selecting previously unselected package libsepol2:amd64. Preparing to unpack .../154-libsepol2_3.4-2_amd64.deb ... Unpacking libsepol2:amd64 (3.4-2) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../155-libsepol-dev_3.4-2_amd64.deb ... Unpacking libsepol-dev:amd64 (3.4-2) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../156-libpcre2-16-0_10.40-1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.40-1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../157-libpcre2-32-0_10.40-1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.40-1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../158-libpcre2-posix3_10.40-1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.40-1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../159-libpcre2-dev_10.40-1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.40-1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../160-libselinux1-dev_3.4-1_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.4-1) ... Selecting previously unselected package libmount-dev:amd64. Preparing to unpack .../161-libmount-dev_2.38-4_amd64.deb ... Unpacking libmount-dev:amd64 (2.38-4) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../162-libpcre16-3_2%3a8.39-14_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-14) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../163-libpcre32-3_2%3a8.39-14_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-14) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../164-libpcrecpp0v5_2%3a8.39-14_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-14) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../165-libpcre3-dev_2%3a8.39-14_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-14) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../166-zlib1g-dev_1%3a1.2.11.dfsg-4_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-dev:amd64. Preparing to unpack .../167-libglib2.0-dev_2.72.2-2_amd64.deb ... Unpacking libglib2.0-dev:amd64 (2.72.2-2) ... Selecting previously unselected package libpolkit-gobject-1-dev:amd64. Preparing to unpack .../168-libpolkit-gobject-1-dev_0.105-33_amd64.deb ... Unpacking libpolkit-gobject-1-dev:amd64 (0.105-33) ... Selecting previously unselected package libprotobuf23:amd64. Preparing to unpack .../169-libprotobuf23_3.12.4-1+b3_amd64.deb ... Unpacking libprotobuf23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-lite23:amd64. Preparing to unpack .../170-libprotobuf-lite23_3.12.4-1+b3_amd64.deb ... Unpacking libprotobuf-lite23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-dev:amd64. Preparing to unpack .../171-libprotobuf-dev_3.12.4-1+b3_amd64.deb ... Unpacking libprotobuf-dev:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf23:arm64. Preparing to unpack .../172-libprotobuf23_3.12.4-1+b3_arm64.deb ... Unpacking libprotobuf23:arm64 (3.12.4-1+b3) ... Selecting previously unselected package libprotoc23:arm64. Preparing to unpack .../173-libprotoc23_3.12.4-1+b3_arm64.deb ... Unpacking libprotoc23:arm64 (3.12.4-1+b3) ... Selecting previously unselected package libqb100:amd64. Preparing to unpack .../174-libqb100_2.0.6-1_amd64.deb ... Unpacking libqb100:amd64 (2.0.6-1) ... Selecting previously unselected package libqb-dev:amd64. Preparing to unpack .../175-libqb-dev_2.0.6-1_amd64.deb ... Unpacking libqb-dev:amd64 (2.0.6-1) ... Selecting previously unselected package libseccomp2:amd64. Preparing to unpack .../176-libseccomp2_2.5.4-1_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.4-1) ... Selecting previously unselected package libseccomp-dev:amd64. Preparing to unpack .../177-libseccomp-dev_2.5.4-1_amd64.deb ... Unpacking libseccomp-dev:amd64 (2.5.4-1) ... Selecting previously unselected package libsodium23:amd64. Preparing to unpack .../178-libsodium23_1.0.18-1_amd64.deb ... Unpacking libsodium23:amd64 (1.0.18-1) ... Selecting previously unselected package libsodium-dev:amd64. Preparing to unpack .../179-libsodium-dev_1.0.18-1_amd64.deb ... Unpacking libsodium-dev:amd64 (1.0.18-1) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../180-libstdc++-11-dev_11.3.0-3_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.3.0-3) ... Selecting previously unselected package libudev-dev:amd64. Preparing to unpack .../181-libudev-dev_251.2-6_amd64.deb ... Unpacking libudev-dev:amd64 (251.2-6) ... Selecting previously unselected package libumockdev-dev:amd64. Preparing to unpack .../182-libumockdev-dev_0.17.13-1_amd64.deb ... Unpacking libumockdev-dev:amd64 (0.17.13-1) ... Selecting previously unselected package locales-all. Preparing to unpack .../183-locales-all_2.33-7_arm64.deb ... Unpacking locales-all (2.33-7) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../184-pandoc-data_2.9.2.1-3_all.deb ... Unpacking pandoc-data (2.9.2.1-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../185-pandoc_2.9.2.1-3+b2_arm64.deb ... Unpacking pandoc (2.9.2.1-3+b2) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../186-protobuf-compiler_3.12.4-1+b3_arm64.deb ... Unpacking protobuf-compiler (3.12.4-1+b3) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../187-tao-pegtl-dev_3.2.5-2_all.deb ... Unpacking tao-pegtl-dev (3.2.5-2) ... Selecting previously unselected package tree:amd64. Preparing to unpack .../188-tree_2.0.2-1_amd64.deb ... Unpacking tree:amd64 (2.0.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../189-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:arm64 (1.8.8-1) ... Setting up media-types (8.0.0) ... Setting up libpipeline1:arm64 (1.5.6-1) ... Setting up libtext-iconv-perl (1.7-7+b2) ... Setting up libicu71:arm64 (71.1-3) ... Setting up gcc-11-base:amd64 (11.3.0-3) ... Setting up libfile-which-perl (1.27-1) ... Setting up libkeyutils1:amd64 (1.6.3-1) ... Setting up libapparmor1:arm64 (3.0.4-2) ... Setting up libc-l10n (2.33-7) ... Setting up libsodium23:amd64 (1.0.18-1) ... Setting up gcc-12-cross-base (12.1.0-2cross1) ... Setting up linux-libc-dev-amd64-cross (5.15.5-1cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up libpcre16-3:amd64 (2:8.39-14) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.72.2-2) ... No schema files found: doing nothing. Setting up libaspell15:arm64 (0.60.8-4) ... Setting up libargon2-1:arm64 (0~20171227-0.3) ... Setting up libdebhelper-perl (13.7.1) ... Setting up libsqlite3-0:arm64 (3.38.5-1) ... Setting up libssl3:amd64 (3.0.4-2) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up linux-libc-dev:amd64 (5.18.5-1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-6) ... Setting up gcc-11-x86-64-linux-gnu-base:arm64 (11.3.0-3cross1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-4) ... Setting up libcrypt1:amd64 (1:4.4.27-1.1) ... Setting up libprotobuf23:arm64 (3.12.4-1+b3) ... Setting up libcom-err2:amd64 (1.46.5-2) ... Setting up file (1:5.41-4) ... Setting up libgomp1:amd64 (12.1.0-4) ... Setting up libyaml-perl (1.30-1) ... Setting up libgomp1-amd64-cross (12.1.0-2cross1) ... Setting up locales-all (2.33-7) ... Setting up libseccomp2:amd64 (2.5.4-1) ... Setting up libpcre2-16-0:amd64 (10.40-1) ... Setting up libsystemd0:amd64 (251.2-6) ... Setting up libasan6:amd64 (11.3.0-3) ... Setting up libkrb5support0:amd64 (1.19.2-2+b2) ... Setting up libitm1-amd64-cross (12.1.0-2cross1) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libpcre3:amd64 (2:8.39-14) ... Setting up libcap-ng0:amd64 (0.8.3-1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.40-1) ... Setting up libglib2.0-data (2.72.2-2) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libatomic1-amd64-cross (12.1.0-2cross1) ... Setting up emacsen-common (3.0.4) ... Setting up bash-completion (1:2.11-6) ... Setting up libprotoc23:arm64 (3.12.4-1+b3) ... Setting up libdbus-1-3:amd64 (1.14.0-1) ... Setting up libsigsegv2:arm64 (2.14-1) ... Setting up libquadmath0:amd64 (12.1.0-4) ... Setting up libaudit1:amd64 (1:3.0.7-1+b1) ... Setting up tree:amd64 (2.0.2-1) ... Setting up libpcre32-3:amd64 (2:8.39-14) ... Setting up libquadmath0-amd64-cross (12.1.0-2cross1) ... Setting up libatomic1:amd64 (12.1.0-4) ... Setting up libuuid1:amd64 (2.38-4) ... Setting up autopoint (0.21-6) ... Setting up pkg-config (0.29.2-1) ... Setting up libc6-amd64-cross (2.33-1cross1) ... Setting up libsepol2:amd64 (3.4-2) ... Setting up libsepol-dev:amd64 (3.4-2) ... Setting up libpcre2-8-0:amd64 (10.40-1) ... Setting up libsodium-dev:amd64 (1.0.18-1) ... Setting up libncursesw6:arm64 (6.3+20220423-2) ... Setting up libk5crypto3:amd64 (1.19.2-2+b2) ... Setting up libfdisk1:arm64 (2.38-4) ... Setting up libudev1:amd64 (251.2-6) ... Setting up libffi8:amd64 (3.4.2-4) ... Setting up libpcre2-posix3:amd64 (10.40-1) ... Setting up gcc-11-cross-base (11.3.0-3cross1) ... Setting up libcmark-gfm0.29.0.gfm.3:arm64 (0.29.0.gfm.3-3+b1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libcap-ng-dev:amd64 (0.8.3-1) ... Setting up libmpdec3:arm64 (2.5.1-2) ... Setting up catch:amd64 (1.12.1-1.1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libcmark-gfm-extensions0.29.0.gfm.3:arm64 (0.29.0.gfm.3-3+b1) ... Setting up sgml-base (1.30) ... Setting up libkrb5-3:amd64 (1.19.2-2+b2) ... Setting up pandoc-data (2.9.2.1-3) ... Setting up libgcc-s1-amd64-cross (12.1.0-2cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libelf1:arm64 (0.187-1) ... Setting up libjson-c5:arm64 (0.16-1) ... Setting up readline-common (8.1.2-1.2) ... Setting up libxml2:arm64 (2.9.14+dfsg-1) ... Setting up libblkid1:amd64 (2.38-4) ... Setting up libstdc++6:amd64 (12.1.0-4) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up liblsan0:amd64 (12.1.0-4) ... Setting up tao-pegtl-dev (3.2.5-2) ... Setting up libitm1:amd64 (12.1.0-4) ... Setting up libasan6-amd64-cross (11.3.0-3cross1) ... Setting up libkmod2:arm64 (29-1+b1) ... Setting up binutils-x86-64-linux-gnu (2.38.50.20220622-1) ... Setting up libtsan0:amd64 (11.3.0-3) ... Setting up libstdc++6-amd64-cross (12.1.0-2cross1) ... Setting up libpcrecpp0v5:amd64 (2:8.39-14) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libseccomp-dev:amd64 (2.5.4-1) ... Setting up gettext (0.21-6) ... Setting up protobuf-compiler (3.12.4-1+b3) ... Setting up dictionaries-common (1.28.14) ... Setting up libtool (2.4.7-4) ... Setting up liblsan0-amd64-cross (12.1.0-2cross1) ... Setting up libaudit-dev:amd64 (1:3.0.7-1+b1) ... Setting up libc6-dev-amd64-cross (2.33-1cross1) ... Setting up libreadline8:arm64 (8.1.2-1.2) ... Setting up libqb100:amd64 (2.0.6-1) ... Setting up libtsan0-amd64-cross (11.3.0-3cross1) ... Setting up libglib2.0-bin (2.72.2-2) ... Setting up cpp-11-x86-64-linux-gnu (11.3.0-3cross1) ... Setting up m4 (1.4.18-5) ... Setting up libprotobuf23:amd64 (3.12.4-1+b3) ... Setting up libffi-dev:amd64 (3.4.2-4) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:arm64 (3.10.5-1) ... Setting up libselinux1:amd64 (3.4-1) ... Setting up libprotobuf-lite23:amd64 (3.12.4-1+b3) ... Setting up pandoc (2.9.2.1-3+b2) ... Setting up libpcap0.8:amd64 (1.10.1-4) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Setting up libsystemd-shared:arm64 (251.2-6) ... Setting up libubsan1-amd64-cross (12.1.0-2cross1) ... Setting up libudev-dev:amd64 (251.2-6) ... Setting up ucf (3.0043) ... Setting up aspell (0.60.8-4) ... Setting up autoconf (2.71-2) ... Setting up libubsan1:amd64 (12.1.0-4) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libgcc-11-dev:amd64 (11.3.0-3) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up libmount1:amd64 (2.38-4) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:arm64 (1.1.34-4) ... Setting up libxml2-utils (2.9.14+dfsg-1) ... Setting up libpython3-stdlib:arm64 (3.10.4-1+b1) ... Setting up cpp-x86-64-linux-gnu (4:11.2.0-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgcc-11-dev-amd64-cross (11.3.0-3cross1) ... Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libqb-dev:amd64 (2.0.6-1) ... Setting up python3.10 (3.10.5-1) ... Setting up libglib2.0-0:amd64 (2.72.2-2) ... /var/lib/dpkg/info/libglib2.0-0:amd64.postinst: 58: /usr/lib/x86_64-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:amd64.postinst: 59: /usr/lib/x86_64-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.34-4) ... Setting up python3 (3.10.4-1+b1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-autoreconf (20) ... Setting up asciidoc-common (10.2.0-1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up gcc-11-x86-64-linux-gnu (11.3.0-3cross1) ... Setting up libumockdev0:amd64 (0.17.13-1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-11-dev-amd64-cross (11.3.0-3cross1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libgirepository-1.0-1:amd64 (1.72.0-1+b1) ... Setting up python3-lib2to3 (3.10.5-1) ... Setting up libpolkit-gobject-1-0:amd64 (0.105-33) ... Setting up python3-distutils (3.10.5-1) ... Setting up g++-11-x86-64-linux-gnu (11.3.0-3cross1) ... Setting up libglib2.0-dev-bin (2.72.2-2) ... Setting up gcc-x86-64-linux-gnu (4:11.2.0-2) ... Setting up debhelper (13.7.1) ... Setting up dh-exec (0.23.4) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gir1.2-glib-2.0:amd64 (1.72.0-1+b1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up g++-x86-64-linux-gnu (4:11.2.0-2) ... Setting up libpolkit-agent-1-0:amd64 (0.105-33) ... Setting up libc6-dev:amd64 (2.33-7) ... Setting up libpcre2-dev:amd64 (10.40-1) ... Setting up libselinux1-dev:amd64 (3.4-1) ... Setting up libpcre3-dev:amd64 (2:8.39-14) ... Setting up gir1.2-umockdev-1.0:amd64 (0.17.13-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up uuid-dev:amd64 (2.38-4) ... Setting up libstdc++-11-dev:amd64 (11.3.0-3) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Setting up gir1.2-polkit-1.0:amd64 (0.105-33) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up libblkid-dev:amd64 (2.38-4) ... Setting up libprotobuf-dev:amd64 (3.12.4-1+b3) ... Setting up libmount-dev:amd64 (2.38-4) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up libglib2.0-dev:amd64 (2.72.2-2) ... Setting up crossbuild-essential-amd64 (12.9) ... Setting up libpolkit-gobject-1-dev:amd64 (0.105-33) ... Setting up libumockdev-dev:amd64 (0.17.13-1) ... Setting up libdevmapper1.02.1:arm64 (2:1.02.175-2.1) ... Setting up dmsetup (2:1.02.175-2.1) ... Setting up libcryptsetup12:arm64 (2:2.4.3-1+b1) ... Setting up systemd (251.2-6) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Processing triggers for libc-bin (2.33-7) ... Processing triggers for sgml-base (1.30) ... Setting up libdbus-1-dev:amd64 (1.14.0-1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up asciidoc-base (10.2.0-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.14) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.38.50.20220622-1 dpkg-dev_1.21.8 g++-11_11.3.0-3 gcc-11_11.3.0-3 libc6-dev_2.33-7 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-amd64-cross_11.3.0-3cross1 libstdc++6_12.1.0-4 libstdc++6-amd64-cross_12.1.0-2cross1 linux-libc-dev_5.18.5-1 Package versions: adduser_3.121 apt_2.5.0 asciidoc-base_10.2.0-1 asciidoc-common_10.2.0-1 aspell_0.60.8-4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6.1 bash-completion_1:2.11-6 binutils_2.38.50.20220622-1 binutils-aarch64-linux-gnu_2.38.50.20220622-1 binutils-common_2.38.50.20220622-1 binutils-x86-64-linux-gnu_2.38.50.20220622-1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 catch_1.12.1-1.1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.3.0-3 cpp-11-x86-64-linux-gnu_11.3.0-3cross1 cpp-x86-64-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-amd64_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-exec_0.23.4 dh-strip-nondeterminism_1.13.0-1 dictionaries-common_1.28.14 diffutils_1:3.7-5 dmsetup_2:1.02.175-2.1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.8 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.8 dwz_0.14-1 emacsen-common_3.0.4 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.3.0-3 g++-11-x86-64-linux-gnu_11.3.0-3cross1 g++-x86-64-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.3.0-3 gcc-11-base_11.3.0-3 gcc-11-cross-base_11.3.0-3cross1 gcc-11-x86-64-linux-gnu_11.3.0-3cross1 gcc-11-x86-64-linux-gnu-base_11.3.0-3cross1 gcc-12-base_12.1.0-4 gcc-12-cross-base_12.1.0-2cross1 gcc-x86-64-linux-gnu_4:11.2.0-2 gettext_0.21-6 gettext-base_0.21-6 gir1.2-glib-2.0_1.72.0-1+b1 gir1.2-polkit-1.0_0.105-33 gir1.2-umockdev-1.0_0.17.13-1 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.63 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.3.0-3 libasan6-amd64-cross_11.3.0-3cross1 libaspell15_0.60.8-4 libatomic1_12.1.0-4 libatomic1-amd64-cross_12.1.0-2cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit-dev_1:3.0.7-1+b1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38.50.20220622-1 libblkid-dev_2.38-4 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc-l10n_2.33-7 libc6_2.33-7 libc6-amd64-cross_2.33-1cross1 libc6-dev_2.33-7 libc6-dev-amd64-cross_2.33-1cross1 libcap-ng-dev_0.8.3-1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcc1-0_12.1.0-4 libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libcryptsetup12_2:2.4.3-1+b1 libctf-nobfd0_2.38.50.20220622-1 libctf0_2.38.50.20220622-1 libdb5.3_5.3.28+dfsg1-0.9 libdbus-1-3_1.14.0-1 libdbus-1-dev_1.14.0-1 libdebconfclient0_0.263 libdebhelper-perl_13.7.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.21.8 libelf1_0.187-1 libexpat1_2.4.8-1 libfakeroot_1.29-1 libfdisk1_2.38-4 libffi-dev_3.4.2-4 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-3 libgcc-11-dev-amd64-cross_11.3.0-3cross1 libgcc-s1_12.1.0-4 libgcc-s1-amd64-cross_12.1.0-2cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgirepository-1.0-1_1.72.0-1+b1 libglib2.0-0_2.72.2-2 libglib2.0-bin_2.72.2-2 libglib2.0-data_2.72.2-2 libglib2.0-dev_2.72.2-2 libglib2.0-dev-bin_2.72.2-2 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.6-2 libgomp1_12.1.0-4 libgomp1-amd64-cross_12.1.0-2cross1 libgpg-error0_1.45-2 libgprofng0_2.38.50.20220622-1 libgssapi-krb5-2_1.19.2-2+b2 libhogweed6_3.7.3-1 libhwasan0_12.1.0-4 libicu71_71.1-3 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libip4tc2_1.8.8-1 libisl23_0.24-2 libitm1_12.1.0-4 libitm1-amd64-cross_12.1.0-2cross1 libjson-c5_0.16-1 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.3-1 libkmod2_29-1+b1 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.1.0-4 liblsan0-amd64-cross_12.1.0-2cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount-dev_2.38-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcap0.8_1.10.1-4 libpcre16-3_2:8.39-14 libpcre2-16-0_10.40-1 libpcre2-32-0_10.40-1 libpcre2-8-0_10.40-1 libpcre2-dev_10.40-1 libpcre2-posix3_10.40-1 libpcre3_2:8.39-14 libpcre3-dev_2:8.39-14 libpcre32-3_2:8.39-14 libpcrecpp0v5_2:8.39-14 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libpolkit-agent-1-0_0.105-33 libpolkit-gobject-1-0_0.105-33 libpolkit-gobject-1-dev_0.105-33 libprotobuf-dev_3.12.4-1+b3 libprotobuf-lite23_3.12.4-1+b3 libprotobuf23_3.12.4-1+b3 libprotoc23_3.12.4-1+b3 libpython3-stdlib_3.10.4-1+b1 libpython3.10-minimal_3.10.5-1 libpython3.10-stdlib_3.10.5-1 libqb-dev_2.0.6-1 libqb100_2.0.6-1 libquadmath0_12.1.0-4 libquadmath0-amd64-cross_12.1.0-2cross1 libreadline8_8.1.2-1.2 libseccomp-dev_2.5.4-1 libseccomp2_2.5.4-1 libselinux1_3.4-1 libselinux1-dev_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol-dev_3.4-2 libsepol2_3.4-2 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.38.5-1 libssl3_3.0.4-2 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-amd64-cross_11.3.0-3cross1 libstdc++6_12.1.0-4 libstdc++6-amd64-cross_12.1.0-2cross1 libsub-override-perl_0.09-3 libsystemd-shared_251.2-6 libsystemd0_251.2-6 libtasn1-6_4.18.0-4 libtext-iconv-perl_1.7-7+b2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libtsan0_11.3.0-3 libtsan0-amd64-cross_11.3.0-3cross1 libubsan1_12.1.0-4 libubsan1-amd64-cross_12.1.0-2cross1 libuchardet0_0.0.7-1 libudev-dev_251.2-6 libudev1_251.2-6 libumockdev-dev_0.17.13-1 libumockdev0_0.17.13-1 libunistring2_1.0-1 libuuid1_2.38-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1 libxml2-utils_2.9.14+dfsg-1 libxslt1.1_1.1.34-4 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.5-1 linux-libc-dev-amd64-cross_5.15.5-1cross1 locales-all_2.33-7 login_1:4.11.1+dfsg1-2 lsb-base_11.2 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3.1 media-types_8.0.0 mount_2.38-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 pandoc_2.9.2.1-3+b2 pandoc-data_2.9.2.1-3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.34_5.34.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 protobuf-compiler_3.12.4-1+b3 python3_3.10.4-1+b1 python3-distutils_3.10.5-1 python3-lib2to3_3.10.5-1 python3-minimal_3.10.4-1+b1 python3.10_3.10.5-1 python3.10-minimal_3.10.5-1 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_251.2-6 sysvinit-utils_3.03-1 tao-pegtl-dev_3.2.5-2 tar_1.34+dfsg-1 tree_2.0.2-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 uuid-dev_2.38-4 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 zlib1g-dev_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 1.1.1+ds-5 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.6.0.1 Vcs-Browser: https://salsa.debian.org/birger/usbguard Vcs-Git: https://salsa.debian.org/birger/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: ce8ca00b1d3a9059c4558e379a15c588efdc2296 288524 usbguard_1.1.1+ds.orig.tar.xz 653a9e65d4fc6a9d26f9d32ce2d22c417adac827 16540 usbguard_1.1.1+ds-5.debian.tar.xz Checksums-Sha256: 64701d52d36878ae1419a1cf1fff6107ece608b5d64aab31e2eb786b1d01e782 288524 usbguard_1.1.1+ds.orig.tar.xz a5dfb84edde0fbed3f8c8031a36b4cf29e0fb54f700818655d9de59ea3d49f70 16540 usbguard_1.1.1+ds-5.debian.tar.xz Files: 497dd425c58725c3b406da84a3328b54 288524 usbguard_1.1.1+ds.orig.tar.xz 39905d5f274c2503bd5f8299630d3056 16540 usbguard_1.1.1+ds-5.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAmKnVogSHGJpcmdlckBk ZWJpYW4ub3JnAAoJECoMXWDyBL2wP0cQAIEhOnt0j+hFkQY9g9ZGLT5kIdY5joos jnZmuK1d+4HHYglRtPxwRAyq3xGcWYC7bgewatOyjAI56JWeMMl7b6WTL65c0lwL kqjvhEt2szpLWSh34fvrRz8e5cVFoeXXTgjsCh1I7+Qq3j6SI4bkmeO2bhvZJNIQ Wa1b90j43IPeZDVpZbhz7+tjDp6IzcKXxFwiLpl/3ib+C7hxhBJGPQfA6bh8X1iz dMikaBgYFBcpySS4NcGTqMOVGOnA0nILiN8+Zz4jyMpNklA0VAD3qdnoBn+huZzc ZJaOgc3fkpllVjT0I10kUTlBelp43h6tBDDZQJ0d9N93Q5Ct2INaDfFHeT10iyZF IA4LHiRcME7LDxiOMy5aHeB+BE/84MgshPhRsn/1OeSxi3oliR29UOO4yukbW5dd /iVSakFDjp3RtJU44YQ4rffYzhMRnZV1bnQzJEarfHBoCpn/GzE0suvSjekj2KVN zC3kE9lN5ouA+TUSl0yJ5or9MW0wg45QLEnUU2R26ceY5dxlByigC2x/8XMN/+pE EYndjWRUBst1T51E/8rQXEGQsy8QBZBSQecSDQgZiDSL3TmUWSrx89ECNWBVrZ84 xlOhxU9YsbRnO8rIJvSjlXkGcPIVui59MJFQ4/VOd7GkhRkgfotWQVRpmtdfOD3I +vAOU25yDICT =NiJc -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.m3w2eh6i/trustedkeys.kbx': General error gpgv: Signature made Mon Jun 13 15:23:52 2022 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./usbguard_1.1.1+ds-5.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_1.1.1+ds.orig.tar.xz dpkg-source: info: unpacking usbguard_1.1.1+ds-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-polkit-relax-read-only-operations-to-yes.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-09cd6b47-1ff6-4bbb-96c3-62420a4b2bd2 SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 1.1.1+ds-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:136: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:136: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:136: the top level configure.ac:203: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... configure.ac:203: the top level configure.ac:51: installing 'config/compile' configure.ac:139: installing 'config/config.guess' configure.ac:139: installing 'config/config.sub' configure.ac:10: installing 'config/install-sh' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' parallel-tests: installing 'config/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=x86_64-linux-gnu --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-linux-gnu-strip... x86_64-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-linux-gnu-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for x86_64-linux-gnu-g++... x86_64-linux-gnu-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-linux-gnu-g++ accepts -g... yes checking for x86_64-linux-gnu-g++ option to enable C++11 features... none needed checking dependency style of x86_64-linux-gnu-g++... none checking whether make sets $(MAKE)... (cached) yes checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld checking if the linker (/usr/x86_64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for x86_64-linux-gnu-objdump... x86_64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-linux-gnu-ar... x86_64-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-linux-gnu-strip... (cached) x86_64-linux-gnu-strip checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-linux-gnu-nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... x86_64-linux-gnu-g++ -E checking for ld used by x86_64-linux-gnu-g++... /usr/x86_64-linux-gnu/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-linux-gnu-g++ linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-g++ static flag -static works... yes checking if x86_64-linux-gnu-g++ supports -c -o file.o... yes checking if x86_64-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-g++ linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking for basename function... GNU checking for strerror_r function... GNU checking how to run the C preprocessor... x86_64-linux-gnu-gcc -E checking whether x86_64-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for x86_64-linux-gnu-pkg-config... /usr/bin/x86_64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for libcrypto >= 1.0.0... no checking for x86_64-linux-gnu-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for x86_64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking for catch.hpp... yes checking whether we need to link to -lstdc++fs for PEGTL explicitly... no checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0 polkit-gobject-1... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking for limits.hi... no checking for locale.h... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/time.h... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking for wchar.h... yes checking for ext/stdio_filebuf.h... yes checking for _Bool... no checking for stdbool.h that conforms to C99... yes checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... yes checking for GNU libc compatible malloc... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -pthread -L/usr/lib/x86_64-linux-gnu -lqb crypto: system-wide; -L/usr/lib/x86_64-linux-gnu -lsodium libaudit: system-wide; -L/lib/x86_64-linux-gnu -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/x86_64-linux-gnu -lseccomp libcap-ng: system-wide; -L/usr/lib/x86_64-linux-gnu -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/x86_64-linux-gnu -lprotobuf Catch: system-wide; -I/usr/include/catch2 PEGTL: system-wide; GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -L/usr/lib/x86_64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/x86_64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: /usr/share/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard.1.adoc: line 311: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/example-allow-device.adoc asciidoc: usbguard.1.adoc: line 315: reading: /<>/doc/man/example-allow-device.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard.1.adoc: line 324: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard.1.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-dbus.8.adoc: line 33: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-dbus.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.8.adoc: line 73: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.conf.5.adoc: line 197: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-ldap.conf.5.adoc: line 68: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-ldap.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard-rules.conf.5.adoc: line 258: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-rules.conf.5.adoc: line 328: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-rules.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-apply-device-policy.o `test -f 'src/CLI/usbguard-apply-device-policy.cpp' || echo './'`src/CLI/usbguard-apply-device-policy.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceBase.lo `test -f 'src/Library/DeviceBase.cpp' || echo './'`src/Library/DeviceBase.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceBase.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerBase.lo `test -f 'src/Library/DeviceManagerBase.cpp' || echo './'`src/Library/DeviceManagerBase.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerBase.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 1:1:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/x86_64-linux-gnu src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceBase.lo src/Library/libusbguard_la-DeviceManagerBase.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/x86_64-linux-gnu -lqb -L/usr/lib/x86_64-linux-gnu -lprotobuf -L/usr/lib/x86_64-linux-gnu -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/x86_64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 -pthread libtool: link: x86_64-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/x86_64-linux-gnu/11/../../../../x86_64-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/x86_64-linux-gnu/11/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceBase.o src/Library/.libs/libusbguard_la-DeviceManagerBase.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/x86_64-linux-gnu -lqb -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/x86_64-linux-gnu/11 -L/usr/lib/gcc-cross/x86_64-linux-gnu/11/../../../../x86_64-linux-gnu/lib/../lib -L/lib/x86_64-linux-gnu -L/lib/../lib -L/usr/lib/../lib -L/usr/lib/gcc-cross/x86_64-linux-gnu/11/../../../../x86_64-linux-gnu/lib -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/x86_64-linux-gnu/11/crtendS.o /usr/lib/gcc-cross/x86_64-linux-gnu/11/../../../../x86_64-linux-gnu/lib/../lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.1 -o .libs/libusbguard.so.1.0.1 libtool: link: (cd ".libs" && rm -f "libusbguard.so.1" && ln -s "libusbguard.so.1.0.1" "libusbguard.so.1") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.1.0.1" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: x86_64-linux-gnu-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceBase.o src/Library/libusbguard_la-DeviceManagerBase.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: x86_64-linux-gnu-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:593:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 593 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:662:16: warning: ignoring return value of ‘int chdir(const char*)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 662 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp x86_64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/x86_64-linux-gnu -lseccomp -L/usr/lib/x86_64-linux-gnu -lcap-ng -L/lib/x86_64-linux-gnu -laudit libtool: link: x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/x86_64-linux-gnu -lseccomp -lcap-ng -L/lib/x86_64-linux-gnu -laudit -pthread x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp x86_64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/x86_64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: x86_64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/x86_64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/x86_64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-1.1.1\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libusbguard.so.1.0.1 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libusbguard.so.1.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libusbguard.so.1.0.1 libusbguard.so.1 || { rm -f libusbguard.so.1 && ln -s libusbguard.so.1.0.1 libusbguard.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libusbguard.so.1.0.1 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.1.0.1 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libusbguard.a libtool: install: x86_64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/x86_64-linux-gnu/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/x86_64-linux-gnu/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/x86_64-linux-gnu/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/x86_64-linux-gnu/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (20) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "x86_64-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_1.1.1+ds-5_amd64.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_1.1.1+ds-5_amd64.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_1.1.1+ds-5_amd64.deb'. dpkg-genbuildinfo --build=any -O../usbguard_1.1.1+ds-5_amd64.buildinfo dpkg-genchanges --build=any -O../usbguard_1.1.1+ds-5_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-06-27T20:22:33Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_1.1.1+ds-5_amd64.changes: ---------------------------------- Format: 1.8 Date: Mon, 13 Jun 2022 17:12:30 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 1.1.1+ds-5 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Closes: 1007973 Changes: usbguard (1.1.1+ds-5) unstable; urgency=medium . * Use uscans gitmode to fix d/watch * Remove unused ldap dependency (Closes: #1007973) Checksums-Sha1: 891210a2d4b3f455cf7731645c2f37b079c68ee2 8545832 libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 3f7c7af8ec7d3cf3123d5c8e4df71e07ee260ba6 401932 libusbguard0_1.1.1+ds-5_amd64.deb 2d272d1e8d3c6b000f93dd22bed0e77be2dd31f0 2076856 usbguard-dbgsym_1.1.1+ds-5_amd64.deb 44c677a136f287542b1b03898bf18e1cfa3b9a61 8718 usbguard_1.1.1+ds-5_amd64.buildinfo 107fcd8c78af5946803e734e67afc6965e6503e5 167060 usbguard_1.1.1+ds-5_amd64.deb Checksums-Sha256: 8300255669f9766b4b92640e51c5bcac611e2bdd368861724bbd18b10534d702 8545832 libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 58445d92a11c188c24cd8e3a24ca00245542abc4bbdb91dc2fb60b95c3a72513 401932 libusbguard0_1.1.1+ds-5_amd64.deb 04d92739200b5ae078a2b3f716f10a761bb407ffe45aa8267673f99e82ef84d4 2076856 usbguard-dbgsym_1.1.1+ds-5_amd64.deb ad6b53e8245a6869f2328fd2b8859297cab7969a063601c7e8e3ebf504bd592c 8718 usbguard_1.1.1+ds-5_amd64.buildinfo c5ccfc66b502ea1dc4cc782880e8cf10ce89c9a1669b12083ec629bedad0c850 167060 usbguard_1.1.1+ds-5_amd64.deb Files: 4edb0f0d4497b9e3f8e680849f3721f3 8545832 debug optional libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 6934f73123015d5df74a6344fe025612 401932 libs optional libusbguard0_1.1.1+ds-5_amd64.deb 407592646afc9e323b2b27ad7ff78563 2076856 debug optional usbguard-dbgsym_1.1.1+ds-5_amd64.deb 949783d4d99b529fa1e785f9ba70c83b 8718 utils optional usbguard_1.1.1+ds-5_amd64.buildinfo c097a2493d6518c445e7e40f9bd5f6f3 167060 utils optional usbguard_1.1.1+ds-5_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Architecture: amd64 Version: 1.1.1+ds-5 Checksums-Md5: 4edb0f0d4497b9e3f8e680849f3721f3 8545832 libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 6934f73123015d5df74a6344fe025612 401932 libusbguard0_1.1.1+ds-5_amd64.deb 407592646afc9e323b2b27ad7ff78563 2076856 usbguard-dbgsym_1.1.1+ds-5_amd64.deb c097a2493d6518c445e7e40f9bd5f6f3 167060 usbguard_1.1.1+ds-5_amd64.deb Checksums-Sha1: 891210a2d4b3f455cf7731645c2f37b079c68ee2 8545832 libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 3f7c7af8ec7d3cf3123d5c8e4df71e07ee260ba6 401932 libusbguard0_1.1.1+ds-5_amd64.deb 2d272d1e8d3c6b000f93dd22bed0e77be2dd31f0 2076856 usbguard-dbgsym_1.1.1+ds-5_amd64.deb 107fcd8c78af5946803e734e67afc6965e6503e5 167060 usbguard_1.1.1+ds-5_amd64.deb Checksums-Sha256: 8300255669f9766b4b92640e51c5bcac611e2bdd368861724bbd18b10534d702 8545832 libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb 58445d92a11c188c24cd8e3a24ca00245542abc4bbdb91dc2fb60b95c3a72513 401932 libusbguard0_1.1.1+ds-5_amd64.deb 04d92739200b5ae078a2b3f716f10a761bb407ffe45aa8267673f99e82ef84d4 2076856 usbguard-dbgsym_1.1.1+ds-5_amd64.deb c5ccfc66b502ea1dc4cc782880e8cf10ce89c9a1669b12083ec629bedad0c850 167060 usbguard_1.1.1+ds-5_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Mon, 27 Jun 2022 20:22:32 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.121), asciidoc-base (= 10.2.0-1), asciidoc-common (= 10.2.0-1), aspell (= 0.60.8-4), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-6), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.5.52), bash (= 5.1-6.1), bash-completion (= 1:2.11-6), binutils (= 2.38.50.20220622-1), binutils-aarch64-linux-gnu (= 2.38.50.20220622-1), binutils-common (= 2.38.50.20220622-1), bsdextrautils (= 2.38-4), bsdutils (= 1:2.38-4), build-essential (= 12.9), bzip2 (= 1.0.8-5), catch (= 1.12.1-1.1), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.3.0-3), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79), debhelper (= 13.7.1), debianutils (= 5.7-0.2), dh-autoreconf (= 20), dh-exec (= 0.23.4), dh-strip-nondeterminism (= 1.13.0-1), dictionaries-common (= 1.28.14), diffutils (= 1:3.7-5), dmsetup (= 2:1.02.175-2.1), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.21.8), dpkg-dev (= 1.21.8), dwz (= 0.14-1), emacsen-common (= 3.0.4), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:11.2.0-2), g++-11 (= 11.3.0-3), gcc (= 4:11.2.0-2), gcc-11 (= 11.3.0-3), gcc-11-base (= 11.3.0-3), gcc-12-base (= 12.1.0-4), gettext (= 0.21-6), gettext-base (= 0.21-6), gir1.2-glib-2.0 (= 1.72.0-1+b1), gir1.2-polkit-1.0 (= 0.105-33), gir1.2-umockdev-1.0 (= 0.17.13-1), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.63), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.4-2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libasan6 (= 11.3.0-3), libaspell15 (= 0.60.8-4), libatomic1 (= 12.1.0-4), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit-dev (= 1:3.0.7-1+b1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38.50.20220622-1), libblkid-dev (= 2.38-4), libblkid1 (= 2.38-4), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.33-7), libc-dev-bin (= 2.33-7), libc-l10n (= 2.33-7), libc6 (= 2.33-7), libc6-dev (= 2.33-7), libcap-ng-dev (= 0.8.3-1), libcap-ng0 (= 0.8.3-1), libcap2 (= 1:2.44-1), libcc1-0 (= 12.1.0-4), libcmark-gfm-extensions0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcmark-gfm0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcom-err2 (= 1.46.5-2), libcrypt-dev (= 1:4.4.27-1.1), libcrypt1 (= 1:4.4.27-1.1), libcryptsetup12 (= 2:2.4.3-1+b1), libctf-nobfd0 (= 2.38.50.20220622-1), libctf0 (= 2.38.50.20220622-1), libdb5.3 (= 5.3.28+dfsg1-0.9), libdbus-1-3 (= 1.14.0-1), libdbus-1-dev (= 1.14.0-1), libdebconfclient0 (= 0.263), libdebhelper-perl (= 13.7.1), libdevmapper1.02.1 (= 2:1.02.175-2.1), libdpkg-perl (= 1.21.8), libelf1 (= 0.187-1), libexpat1 (= 2.4.8-1), libfdisk1 (= 2.38-4), libffi-dev (= 3.4.2-4), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-3), libgcc-s1 (= 12.1.0-4), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgirepository-1.0-1 (= 1.72.0-1+b1), libglib2.0-0 (= 2.72.2-2), libglib2.0-bin (= 2.72.2-2), libglib2.0-data (= 2.72.2-2), libglib2.0-dev (= 2.72.2-2), libglib2.0-dev-bin (= 2.72.2-2), libgmp10 (= 2:6.2.1+dfsg1-1), libgomp1 (= 12.1.0-4), libgpg-error0 (= 1.45-2), libgprofng0 (= 2.38.50.20220622-1), libgssapi-krb5-2 (= 1.19.2-2+b2), libicu71 (= 71.1-3), libip4tc2 (= 1.8.8-1), libisl23 (= 0.24-2), libitm1 (= 12.1.0-4), libjson-c5 (= 0.16-1), libk5crypto3 (= 1.19.2-2+b2), libkeyutils1 (= 1.6.3-1), libkmod2 (= 29-1+b1), libkrb5-3 (= 1.19.2-2+b2), libkrb5support0 (= 1.19.2-2+b2), liblsan0 (= 12.1.0-4), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount-dev (= 2.38-4), libmount1 (= 2.38-4), libmpc3 (= 1.2.1-2), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3+20220423-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libpam-modules (= 1.4.0-13), libpam-modules-bin (= 1.4.0-13), libpam-runtime (= 1.4.0-13), libpam0g (= 1.4.0-13), libpcap0.8 (= 1.10.1-4), libpcre16-3 (= 2:8.39-14), libpcre2-16-0 (= 10.40-1), libpcre2-32-0 (= 10.40-1), libpcre2-8-0 (= 10.40-1), libpcre2-dev (= 10.40-1), libpcre2-posix3 (= 10.40-1), libpcre3 (= 2:8.39-14), libpcre3-dev (= 2:8.39-14), libpcre32-3 (= 2:8.39-14), libpcrecpp0v5 (= 2:8.39-14), libperl5.34 (= 5.34.0-4), libpipeline1 (= 1.5.6-1), libpolkit-agent-1-0 (= 0.105-33), libpolkit-gobject-1-0 (= 0.105-33), libpolkit-gobject-1-dev (= 0.105-33), libprotobuf-dev (= 3.12.4-1+b3), libprotobuf-lite23 (= 3.12.4-1+b3), libprotobuf23 (= 3.12.4-1+b3), libprotoc23 (= 3.12.4-1+b3), libpython3-stdlib (= 3.10.4-1+b1), libpython3.10-minimal (= 3.10.5-1), libpython3.10-stdlib (= 3.10.5-1), libqb-dev (= 2.0.6-1), libqb100 (= 2.0.6-1), libquadmath0 (= 12.1.0-4), libreadline8 (= 8.1.2-1.2), libseccomp-dev (= 2.5.4-1), libseccomp2 (= 2.5.4-1), libselinux1 (= 3.4-1), libselinux1-dev (= 3.4-1), libsemanage-common (= 3.4-1), libsemanage2 (= 3.4-1), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsigsegv2 (= 2.14-1), libsmartcols1 (= 2.38-4), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.38.5-1), libssl3 (= 3.0.4-2), libstdc++-11-dev (= 11.3.0-3), libstdc++6 (= 12.1.0-4), libsub-override-perl (= 0.09-3), libsystemd-shared (= 251.2-6), libsystemd0 (= 251.2-6), libtext-iconv-perl (= 1.7-7+b2), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.7-4), libtsan0 (= 11.3.0-3), libubsan1 (= 12.1.0-4), libuchardet0 (= 0.0.7-1), libudev-dev (= 251.2-6), libudev1 (= 251.2-6), libumockdev-dev (= 0.17.13-1), libumockdev0 (= 0.17.13-1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4), libxml2 (= 2.9.14+dfsg-1), libxml2-utils (= 2.9.14+dfsg-1), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.18.5-1), locales-all (= 2.33-7), login (= 1:4.11.1+dfsg1-2), lsb-base (= 11.2), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3.1), media-types (= 8.0.0), mount (= 2.38-4), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), pandoc (= 2.9.2.1-3+b2), pandoc-data (= 2.9.2.1-3), passwd (= 1:4.11.1+dfsg1-2), patch (= 2.7.6-7), perl (= 5.34.0-4), perl-base (= 5.34.0-4), perl-modules-5.34 (= 5.34.0-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), protobuf-compiler (= 3.12.4-1+b3), python3 (= 3.10.4-1+b1), python3-distutils (= 3.10.5-1), python3-lib2to3 (= 3.10.5-1), python3-minimal (= 3.10.4-1+b1), python3.10 (= 3.10.5-1), python3.10-minimal (= 3.10.5-1), readline-common (= 8.1.2-1.2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), systemd (= 251.2-6), sysvinit-utils (= 3.03-1), tao-pegtl-dev (= 3.2.5-2), tar (= 1.34+dfsg-1), tree (= 2.0.2-1), util-linux (= 2.38-4), util-linux-extra (= 2.38-4), uuid-dev (= 2.38-4), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4), zlib1g-dev (= 1:1.2.11.dfsg-4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1655133150" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_1.1.1+ds-5_amd64.deb ---------------------------------------- new Debian package, version 2.0. size 8545832 bytes: control archive=524 bytes. 355 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 1.1.1+ds-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Birger Schacht Installed-Size: 8971 Depends: libusbguard0 (= 1.1.1+ds-5) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: 36439f284c7effa98a2c5f10a32007e790550c91 drwxr-xr-x root/root 0 2022-06-13 15:12 ./ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/36/ -rw-r--r-- root/root 9175320 2022-06-13 15:12 ./usr/lib/debug/.build-id/36/439f284c7effa98a2c5f10a32007e790550c91.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-06-13 15:12 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_1.1.1+ds-5_amd64.deb --------------------------------- new Debian package, version 2.0. size 401932 bytes: control archive=944 bytes. 759 bytes, 17 lines control 391 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 1.1.1+ds-5 Architecture: amd64 Maintainer: Birger Schacht Installed-Size: 1572 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.12.0), libprotobuf23 (>= 3.12.4), libqb100 (>= 2.0.1), libsodium23 (>= 0.6.0), libstdc++6 (>= 11), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 1.1.1+ds-5) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2022-06-13 15:12 ./ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/x86_64-linux-gnu/usbguard/ lrwxrwxrwx root/root 0 2022-06-13 15:12 ./usr/lib/x86_64-linux-gnu/usbguard/libusbguard.so.1 -> libusbguard.so.1.0.1 -rw-r--r-- root/root 1581160 2022-06-13 15:12 ./usr/lib/x86_64-linux-gnu/usbguard/libusbguard.so.1.0.1 drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2022-06-13 15:12 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 3589 2022-06-13 15:12 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2770 2022-06-13 15:12 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_1.1.1+ds-5_amd64.deb ------------------------------------ new Debian package, version 2.0. size 2076856 bytes: control archive=728 bytes. 466 bytes, 12 lines control 509 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 1.1.1+ds-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Birger Schacht Installed-Size: 2158 Depends: usbguard (= 1.1.1+ds-5) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 2d1236e47250c7a8d2c8f102383885b21f2341b0 50810c5d2251f15414a74ec9e477dfa75572e85b 5149b41b3dd2ddd9d961f0b49acce4a54b29e6e3 c5ac04d087afc9f9557c323e616970dcbb5357cd drwxr-xr-x root/root 0 2022-06-13 15:12 ./ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 758408 2022-06-13 15:12 ./usr/lib/debug/.build-id/2d/1236e47250c7a8d2c8f102383885b21f2341b0.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/50/ -rw-r--r-- root/root 160808 2022-06-13 15:12 ./usr/lib/debug/.build-id/50/810c5d2251f15414a74ec9e477dfa75572e85b.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 1158656 2022-06-13 15:12 ./usr/lib/debug/.build-id/51/49b41b3dd2ddd9d961f0b49acce4a54b29e6e3.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.build-id/c5/ -rw-r--r-- root/root 52624 2022-06-13 15:12 ./usr/lib/debug/.build-id/c5/ac04d087afc9f9557c323e616970dcbb5357cd.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 60776 2022-06-13 15:12 ./usr/lib/debug/.dwz/x86_64-linux-gnu/usbguard.debug drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-06-13 15:12 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_1.1.1+ds-5_amd64.deb ----------------------------- new Debian package, version 2.0. size 167060 bytes: control archive=2632 bytes. 82 bytes, 3 lines conffiles 729 bytes, 14 lines control 1759 bytes, 24 lines md5sums 4036 bytes, 102 lines * postinst #!/bin/sh 1404 bytes, 50 lines * postrm #!/bin/sh 748 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 1.1.1+ds-5 Architecture: amd64 Maintainer: Birger Schacht Installed-Size: 557 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.33), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.26.0), libpolkit-gobject-1-0 (>= 0.99), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 11), libusbguard0 (>= 1.1.1+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2022-06-13 15:12 ./ drwxr-xr-x root/root 0 2022-06-13 15:12 ./etc/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./etc/init.d/ -rwxr-xr-x root/root 1869 2022-06-13 15:12 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2022-06-13 15:12 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2022-06-13 15:12 ./etc/usbguard/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 6653 2022-06-13 15:12 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2022-06-13 15:12 ./lib/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./lib/systemd/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./lib/systemd/system/ -rw-r--r-- root/root 279 2022-06-13 15:12 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 856 2022-06-13 15:12 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/bin/ -rwxr-xr-x root/root 141744 2022-06-13 15:12 ./usr/bin/usbguard -rwxr-xr-x root/root 22952 2022-06-13 15:12 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/sbin/ -rwxr-xr-x root/root 219560 2022-06-13 15:12 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 59808 2022-06-13 15:12 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 11813 2022-06-13 15:12 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2022-06-13 15:12 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2022-06-13 15:12 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2022-06-13 15:12 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2022-06-13 15:12 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 3589 2022-06-13 15:12 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2770 2022-06-13 15:12 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 449 2022-06-13 15:12 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/man/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/man/man1/ -rw-r--r-- root/root 3290 2022-06-13 15:12 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/man/man5/ -rw-r--r-- root/root 3819 2022-06-13 15:12 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 5377 2022-06-13 15:12 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/man/man8/ -rw-r--r-- root/root 1623 2022-06-13 15:12 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 1005 2022-06-13 15:12 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2603 2022-06-13 15:12 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/polkit-1/rules.d/ -rw-r--r-- root/root 424 2022-06-13 15:12 ./usr/share/polkit-1/rules.d/org.usbguard1.rules drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/zsh/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2022-06-13 15:12 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/lib/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/lib/polkit-1/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/lib/polkit-1/localauthority/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/lib/polkit-1/localauthority/10-vendor.d/ -rw-r--r-- root/root 215 2022-06-13 15:12 ./var/lib/polkit-1/localauthority/10-vendor.d/org.usbguard1.pkla drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/log/ drwxr-xr-x root/root 0 2022-06-13 15:12 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [729 B] Get:5 copy:/<>/apt_archive ./ Packages [813 B] Fetched 2505 B in 0s (56.9 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhttp-server-simple-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-prompt-tiny-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhttp-server-simple-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-prompt-tiny-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 131 newly installed, 0 to remove and 0 not upgraded. Need to get 13.0 MB of archives. After this operation, 49.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 netbase all 6.3 [19.9 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 openssl arm64 3.0.4-2 [1389 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 ca-certificates all 20211016 [156 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-3 [48.7 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.35-2 [570 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.35-2 [916 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 iso-codes all 4.10.0-1 [2825 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-2 [14.2 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40+b1 [69.2 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-2 [11.2 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-2 [13.1 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b3 [15.8 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-2 [25.4 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-2 [8044 B] Get:20 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b4 [44.2 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libberkeleydb-perl arm64 0.64-1+b2 [120 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.10-1 [91.0 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libhtml-parser-perl arm64 3.78-1 [103 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libcgi-pm-perl all 4.54-1 [224 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:29 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b8 [36.4 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b2 [15.3 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b2 [25.2 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-2 [11.0 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:38 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.30-1 [128 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-3 [36.7 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.02-1 [34.6 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-2 [33.7 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2 [103 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b3 [25.8 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b4 [26.7 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libencode-locale-perl all 1.05-2 [13.5 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-2 [7448 B] Get:61 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-2 [8992 B] Get:62 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1.1 [28.0 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libhttp-date-perl all 6.05-1 [10.4 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libhttp-message-perl all 6.37-1 [80.9 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libhtml-form-perl all 6.07-1 [22.9 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-2 [21.6 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libhtml-tree-perl all 5.07-2 [213 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:76 http://mirror.einval.org/debian sid/main arm64 libnet-ssleay-perl arm64 1.92-2 [338 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libio-socket-ssl-perl all 2.074-2 [220 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libnet-http-perl all 6.22-1 [25.3 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libwww-perl all 6.67-1 [194 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libhttp-server-simple-perl all 0.52-2 [29.4 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libio-prompt-tiny-perl all 0.003-2 [9080 B] Get:87 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.12-1 [16.1 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 liblz1 arm64 1.13-3 [40.7 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 libmldbm-perl all 2.05-3 [18.8 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-3 [60.5 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:101 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b2 [171 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-2 [11.9 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b2 [13.5 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.20-1 [17.1 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.009-1+b1 [11.9 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1+b1 [46.4 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libregexp-wildcards-perl all 1.05-2 [14.1 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.023+ds-1 [95.0 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.023+ds-1 [97.9 kB] Get:113 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-2 [10.7 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libxs-parse-keyword-perl arm64 0.23-1 [51.6 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libsyntax-keyword-try-perl arm64 0.27-1 [28.2 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-1+b3 [27.2 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b9 [8660 B] Get:118 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-1+b1 [13.4 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.9-1+b1 [194 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b4 [74.7 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b3 [19.8 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 libwww-mechanize-perl all 2.09-1 [115 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.83+ds-1+b1 [34.4 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 plzip arm64 1.10-3 [60.5 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:128 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:129 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:130 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:131 http://mirror.einval.org/debian sid/main arm64 lintian all 2.115.1 [1415 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.0 MB in 0s (41.1 MB/s) Selecting previously unselected package netbase. (Reading database ... 32829 files and directories currently installed.) Preparing to unpack .../000-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package openssl. Preparing to unpack .../001-openssl_3.0.4-2_arm64.deb ... Unpacking openssl (3.0.4-2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../002-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package diffstat. Preparing to unpack .../003-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../004-libassuan0_2.5.5-3_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../005-gpgconf_2.2.35-2_arm64.deb ... Unpacking gpgconf (2.2.35-2) ... Selecting previously unselected package gpg. Preparing to unpack .../006-gpg_2.2.35-2_arm64.deb ... Unpacking gpg (2.2.35-2) ... Selecting previously unselected package iso-codes. Preparing to unpack .../007-iso-codes_4.10.0-1_all.deb ... Unpacking iso-codes (4.10.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../008-libaliased-perl_0.34-2_all.deb ... Unpacking libaliased-perl (0.34-2) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../009-libapt-pkg-perl_0.1.40+b1_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../010-libb-hooks-op-check-perl_0.22-2_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../011-libdynaloader-functions-perl_0.003-2_all.deb ... Unpacking libdynaloader-functions-perl (0.003-2) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../012-libdevel-callchecker-perl_0.008-1+b3_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../013-libparams-classify-perl_0.015-2_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../014-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../015-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../016-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../017-libsub-exporter-progressive-perl_0.001013-2_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-2) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../018-libvariable-magic-perl_0.62-1+b4_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b4) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../019-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../020-libberkeleydb-perl_0.64-1+b2_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-1+b2) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../021-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../022-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../023-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../024-libhtml-parser-perl_3.78-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.78-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../025-libcgi-pm-perl_4.54-1_all.deb ... Unpacking libcgi-pm-perl (4.54-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../026-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../027-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../028-libclass-xsaccessor-perl_1.19-3+b8_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b8) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../029-libclone-perl_0.45-1+b2_arm64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../030-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../031-libparams-util-perl_1.102-1+b2_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../032-libsub-install-perl_0.928-2_all.deb ... Unpacking libsub-install-perl (0.928-2) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../033-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../034-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../035-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../036-libcpanel-json-xs-perl_4.30-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.30-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../037-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../038-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../039-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../040-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../041-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../042-liblist-moreutils-xs-perl_0.430-3_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-3) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../043-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-2_all.deb ... Unpacking libnet-domain-tld-perl (1.75-2) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-1+b3_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.04-1+b4_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b4) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-2_all.deb ... Unpacking libencode-locale-perl (1.05-2) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../058-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../059-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../060-libfile-find-rule-perl_0.34-1.1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1.1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../061-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../062-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../063-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../064-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../065-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../066-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../067-libhttp-message-perl_6.37-1_all.deb ... Unpacking libhttp-message-perl (6.37-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../068-libhtml-form-perl_6.07-1_all.deb ... Unpacking libhtml-form-perl (6.07-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../069-libhtml-html5-entities-perl_0.004-2_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-2) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../070-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../071-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../072-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../073-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../074-libnet-ssleay-perl_1.92-2_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../075-libio-socket-ssl-perl_2.074-2_all.deb ... Unpacking libio-socket-ssl-perl (2.074-2) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../076-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../077-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../078-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../079-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../080-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libhttp-server-simple-perl. Preparing to unpack .../081-libhttp-server-simple-perl_0.52-2_all.deb ... Unpacking libhttp-server-simple-perl (0.52-2) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../082-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../083-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../084-libio-prompt-tiny-perl_0.003-2_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../085-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../086-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../087-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../088-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../089-liblist-utilsby-perl_0.12-1_all.deb ... Unpacking liblist-utilsby-perl (0.12-1) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../090-liblz1_1.13-3_arm64.deb ... Unpacking liblz1:arm64 (1.13-3) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../091-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../092-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../093-libmldbm-perl_2.05-3_all.deb ... Unpacking libmldbm-perl (2.05-3) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../094-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../095-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../096-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../097-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../098-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../099-libmouse-perl_2.5.10-1+b2_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../100-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../101-libsub-identify-perl_0.14-2_arm64.deb ... Unpacking libsub-identify-perl (0.14-2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../102-libsub-name-perl_0.26-1+b2_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../103-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../104-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../105-libperlio-gzip-perl_0.20-1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../106-libperlio-utf8-strict-perl_0.009-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../107-libproc-processtable-perl_0.634-1+b1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1+b1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../108-libregexp-wildcards-perl_1.05-2_all.deb ... Unpacking libregexp-wildcards-perl (1.05-2) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../109-libsereal-decoder-perl_4.023+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (4.023+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:arm64. Preparing to unpack .../110-libsereal-encoder-perl_4.023+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl:arm64 (4.023+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../111-libsort-versions-perl_1.62-2_all.deb ... Unpacking libsort-versions-perl (1.62-2) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../112-libxs-parse-keyword-perl_0.23-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.23-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../113-libsyntax-keyword-try-perl_0.27-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../114-libterm-readkey-perl_2.38-1+b3_arm64.deb ... Unpacking libterm-readkey-perl (2.38-1+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../115-libtext-levenshteinxs-perl_0.03-4+b9_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b9) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../116-libtext-markdown-discount-perl_0.13-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../117-libtext-xslate-perl_3.5.9-1+b1_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../118-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../119-libtime-moment-perl_0.44-1+b4_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b4) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../120-libunicode-utf8-perl_0.62-1+b3_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../121-libwww-mechanize-perl_2.09-1_all.deb ... Unpacking libwww-mechanize-perl (2.09-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../122-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../123-libyaml-libyaml-perl_0.83+ds-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../124-plzip_1.10-3_arm64.deb ... Unpacking plzip (1.10-3) ... Selecting previously unselected package lzop. Preparing to unpack .../125-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../126-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../127-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../128-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../129-lintian_2.115.1_all.deb ... Unpacking lintian (2.115.1) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../130-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up liblz1:arm64 (1.13-3) ... Setting up libberkeleydb-perl:arm64 (0.64-1+b2) ... Setting up plzip (1.10-3) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-2) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-2) ... Setting up libcpanel-json-xs-perl:arm64 (4.30-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b3) ... Setting up unzip (6.0-26) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libyaml-libyaml-perl (0.83+ds-1+b1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-3) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b4) ... Setting up libencode-locale-perl (1.05-2) ... Setting up libassuan0:arm64 (2.5.5-3) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:arm64 (4.023+ds-1) ... Setting up liblist-utilsby-perl (0.12-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-2) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.23-1) ... Setting up libfile-find-rule-perl (0.34-1.1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-2) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-2) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b4) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2) ... Setting up liblist-moreutils-xs-perl (0.430-3) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-2) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.35-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libregexp-wildcards-perl (1.05-2) ... Setting up libaliased-perl (0.34-2) ... Setting up netbase (6.3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b8) ... Setting up libsort-versions-perl (1.62-2) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b3) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.4-2) ... Setting up libtext-levenshteinxs-perl (0.03-4+b9) ... Setting up libperlio-gzip-perl (0.20-1) ... Setting up libhtml-html5-entities-perl (0.004-2) ... Setting up libsereal-decoder-perl (4.023+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up iso-codes (4.10.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.35-2) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b4) ... Setting up libnet-ssleay-perl:arm64 (1.92-2) ... Setting up libhttp-date-perl (6.05-1) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up libfile-listing-perl (6.15-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.78-1) ... Setting up libio-socket-ssl-perl (2.074-2) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libhttp-message-perl (6.37-1) ... Setting up libhtml-form-perl (6.07-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl:arm64 (0.015-2) ... Setting up libcgi-pm-perl (4.54-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libhttp-server-simple-perl (0.52-2) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.09-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Processing triggers for libc-bin (2.33-7) ... Processing triggers for man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.30) ... Setting up lintian (2.115.1) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 462152 Build-Time: 1392 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 85 Job: usbguard_1.1.1+ds-5 Lintian: pass Machine Architecture: arm64 Package: usbguard Package-Time: 1508 Source-Version: 1.1.1+ds-5 Space: 462152 Status: successful Version: 1.1.1+ds-5 -------------------------------------------------------------------------------- Finished at 2022-06-27T20:22:33Z Build needed 00:25:08, 462152k disk space