sbuild (Debian sbuild) 0.85.0 (04 January 2023) on debian-ci-siliconvalley +==============================================================================+ | usbguard 1.1.3+ds-2 (armel) Mon, 28 Oct 2024 16:41:28 +0000 | +==============================================================================+ Package: usbguard Version: 1.1.3+ds-2 Source Version: 1.1.3+ds-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-39f4c0d1-36a6-408c-94bc-4836fd821b8c' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-qa9Cl4/resolver-y5uMYh' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian unstable InRelease [202 kB] Get:2 http://localhost:3142/debian unstable/contrib Sources [61.9 kB] Get:3 http://localhost:3142/debian unstable/non-free-firmware Sources [7072 B] Get:4 http://localhost:3142/debian unstable/main Sources [10.9 MB] Get:5 http://localhost:3142/debian unstable/non-free Sources [83.7 kB] Get:6 http://localhost:3142/debian unstable/main amd64 Packages [10.0 MB] Get:7 http://localhost:3142/debian unstable/main armel Packages [9483 kB] Fetched 30.8 MB in 3s (11.7 MB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: apt base-passwd bash coreutils cpp-14 cpp-14-x86-64-linux-gnu g++-14 g++-14-x86-64-linux-gnu gcc-14 gcc-14-base gcc-14-x86-64-linux-gnu gpgv libapt-pkg6.0t64 libasan8 libatomic1 libcap-ng0 libcc1-0 libgcc-14-dev libgcc-s1 libgomp1 libhwasan0 libitm1 liblsan0 liblzma5 libquadmath0 libssl3t64 libstdc++-14-dev libstdc++6 libsystemd0 libtsan2 libubsan1 libudev1 linux-libc-dev openssl-provider-legacy sysvinit-utils xz-utils 36 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 73.9 MB of archives. After this operation, 118 kB disk space will be freed. Get:1 http://localhost:3142/debian unstable/main amd64 bash amd64 5.2.32-1+b2 [1500 kB] Get:2 http://localhost:3142/debian unstable/main amd64 coreutils amd64 9.5-1+b1 [2922 kB] Get:3 http://localhost:3142/debian unstable/main amd64 libcc1-0 amd64 14.2.0-7 [42.8 kB] Get:4 http://localhost:3142/debian unstable/main amd64 gcc-14-base amd64 14.2.0-7 [46.9 kB] Get:5 http://localhost:3142/debian unstable/main amd64 libgcc-s1 amd64 14.2.0-7 [72.8 kB] Get:6 http://localhost:3142/debian unstable/main amd64 libgomp1 amd64 14.2.0-7 [137 kB] Get:7 http://localhost:3142/debian unstable/main amd64 libitm1 amd64 14.2.0-7 [26.0 kB] Get:8 http://localhost:3142/debian unstable/main amd64 libatomic1 amd64 14.2.0-7 [9284 B] Get:9 http://localhost:3142/debian unstable/main amd64 libasan8 amd64 14.2.0-7 [2729 kB] Get:10 http://localhost:3142/debian unstable/main amd64 liblsan0 amd64 14.2.0-7 [1205 kB] Get:11 http://localhost:3142/debian unstable/main amd64 libtsan2 amd64 14.2.0-7 [2460 kB] Get:12 http://localhost:3142/debian unstable/main amd64 libubsan1 amd64 14.2.0-7 [1075 kB] Get:13 http://localhost:3142/debian unstable/main amd64 libhwasan0 amd64 14.2.0-7 [1489 kB] Get:14 http://localhost:3142/debian unstable/main amd64 libquadmath0 amd64 14.2.0-7 [145 kB] Get:15 http://localhost:3142/debian unstable/main amd64 gcc-14 amd64 14.2.0-7 [527 kB] Get:16 http://localhost:3142/debian unstable/main amd64 g++-14 amd64 14.2.0-7 [20.0 kB] Get:17 http://localhost:3142/debian unstable/main amd64 g++-14-x86-64-linux-gnu amd64 14.2.0-7 [12.1 MB] Get:18 http://localhost:3142/debian unstable/main amd64 libstdc++-14-dev amd64 14.2.0-7 [2368 kB] Get:19 http://localhost:3142/debian unstable/main amd64 libgcc-14-dev amd64 14.2.0-7 [2673 kB] Get:20 http://localhost:3142/debian unstable/main amd64 gcc-14-x86-64-linux-gnu amd64 14.2.0-7 [21.4 MB] Get:21 http://localhost:3142/debian unstable/main amd64 cpp-14-x86-64-linux-gnu amd64 14.2.0-7 [11.1 MB] Get:22 http://localhost:3142/debian unstable/main amd64 cpp-14 amd64 14.2.0-7 [1276 B] Get:23 http://localhost:3142/debian unstable/main amd64 libstdc++6 amd64 14.2.0-7 [713 kB] Get:24 http://localhost:3142/debian unstable/main amd64 liblzma5 amd64 5.6.3-1 [272 kB] Get:25 http://localhost:3142/debian unstable/main amd64 libsystemd0 amd64 256.7-2 [382 kB] Get:26 http://localhost:3142/debian unstable/main amd64 libudev1 amd64 256.7-2 [145 kB] Get:27 http://localhost:3142/debian unstable/main amd64 libapt-pkg6.0t64 amd64 2.9.10 [1045 kB] Get:28 http://localhost:3142/debian unstable/main amd64 base-passwd amd64 3.6.5 [53.1 kB] Get:29 http://localhost:3142/debian unstable/main amd64 gpgv amd64 2.2.45-1 [218 kB] Get:30 http://localhost:3142/debian unstable/main amd64 apt amd64 2.9.10 [1413 kB] Get:31 http://localhost:3142/debian unstable/main amd64 sysvinit-utils amd64 3.11-1 [33.1 kB] Get:32 http://localhost:3142/debian unstable/main amd64 libcap-ng0 amd64 0.8.5-3 [17.2 kB] Get:33 http://localhost:3142/debian unstable/main amd64 openssl-provider-legacy amd64 3.3.2-2 [298 kB] Get:34 http://localhost:3142/debian unstable/main amd64 libssl3t64 amd64 3.3.2-2 [2271 kB] Get:35 http://localhost:3142/debian unstable/main amd64 xz-utils amd64 5.6.3-1 [542 kB] Get:36 http://localhost:3142/debian unstable/main amd64 linux-libc-dev all 6.11.5-1 [2443 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 73.9 MB in 0s (180 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13004 files and directories currently installed.) Preparing to unpack .../bash_5.2.32-1+b2_amd64.deb ... Unpacking bash (5.2.32-1+b2) over (5.2.32-1+b1) ... Setting up bash (5.2.32-1+b2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13004 files and directories currently installed.) Preparing to unpack .../coreutils_9.5-1+b1_amd64.deb ... Unpacking coreutils (9.5-1+b1) over (9.4-3.1) ... Setting up coreutils (9.5-1+b1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../libcc1-0_14.2.0-7_amd64.deb ... Unpacking libcc1-0:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../gcc-14-base_14.2.0-7_amd64.deb ... Unpacking gcc-14-base:amd64 (14.2.0-7) over (14.2.0-6) ... Setting up gcc-14-base:amd64 (14.2.0-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14.2.0-7_amd64.deb ... Unpacking libgcc-s1:amd64 (14.2.0-7) over (14.2.0-6) ... Setting up libgcc-s1:amd64 (14.2.0-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../00-libgomp1_14.2.0-7_amd64.deb ... Unpacking libgomp1:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../01-libitm1_14.2.0-7_amd64.deb ... Unpacking libitm1:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../02-libatomic1_14.2.0-7_amd64.deb ... Unpacking libatomic1:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../03-libasan8_14.2.0-7_amd64.deb ... Unpacking libasan8:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../04-liblsan0_14.2.0-7_amd64.deb ... Unpacking liblsan0:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../05-libtsan2_14.2.0-7_amd64.deb ... Unpacking libtsan2:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../06-libubsan1_14.2.0-7_amd64.deb ... Unpacking libubsan1:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../07-libhwasan0_14.2.0-7_amd64.deb ... Unpacking libhwasan0:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../08-libquadmath0_14.2.0-7_amd64.deb ... Unpacking libquadmath0:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../09-gcc-14_14.2.0-7_amd64.deb ... Unpacking gcc-14 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../10-g++-14_14.2.0-7_amd64.deb ... Unpacking g++-14 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../11-g++-14-x86-64-linux-gnu_14.2.0-7_amd64.deb ... Unpacking g++-14-x86-64-linux-gnu (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../12-libstdc++-14-dev_14.2.0-7_amd64.deb ... Unpacking libstdc++-14-dev:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../13-libgcc-14-dev_14.2.0-7_amd64.deb ... Unpacking libgcc-14-dev:amd64 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../14-gcc-14-x86-64-linux-gnu_14.2.0-7_amd64.deb ... Unpacking gcc-14-x86-64-linux-gnu (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../15-cpp-14-x86-64-linux-gnu_14.2.0-7_amd64.deb ... Unpacking cpp-14-x86-64-linux-gnu (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../16-cpp-14_14.2.0-7_amd64.deb ... Unpacking cpp-14 (14.2.0-7) over (14.2.0-6) ... Preparing to unpack .../17-libstdc++6_14.2.0-7_amd64.deb ... Unpacking libstdc++6:amd64 (14.2.0-7) over (14.2.0-6) ... Setting up libstdc++6:amd64 (14.2.0-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.3-1_amd64.deb ... Unpacking liblzma5:amd64 (5.6.3-1) over (5.6.2-2) ... Setting up liblzma5:amd64 (5.6.3-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../libsystemd0_256.7-2_amd64.deb ... Unpacking libsystemd0:amd64 (256.7-2) over (256.7-1) ... Setting up libsystemd0:amd64 (256.7-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../libudev1_256.7-2_amd64.deb ... Unpacking libudev1:amd64 (256.7-2) over (256.7-1) ... Setting up libudev1:amd64 (256.7-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.9.10_amd64.deb ... Unpacking libapt-pkg6.0t64:amd64 (2.9.10) over (2.9.8) ... Setting up libapt-pkg6.0t64:amd64 (2.9.10) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13005 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.5_amd64.deb ... Unpacking base-passwd (3.6.5) over (3.6.4) ... Setting up base-passwd (3.6.5) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.45-1_amd64.deb ... Unpacking gpgv (2.2.45-1) over (2.2.44-1) ... Setting up gpgv (2.2.45-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../archives/apt_2.9.10_amd64.deb ... Unpacking apt (2.9.10) over (2.9.8) ... Setting up apt (2.9.10) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.11-1_amd64.deb ... Unpacking sysvinit-utils (3.11-1) over (3.10-3) ... Setting up sysvinit-utils (3.11-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.5-3_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.5-3) over (0.8.5-2) ... Setting up libcap-ng0:amd64 (0.8.5-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../openssl-provider-legacy_3.3.2-2_amd64.deb ... Unpacking openssl-provider-legacy (3.3.2-2) over (3.3.2-1) ... Setting up openssl-provider-legacy (3.3.2-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.3.2-2_amd64.deb ... Unpacking libssl3t64:amd64 (3.3.2-2) over (3.3.2-1) ... Setting up libssl3t64:amd64 (3.3.2-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../xz-utils_5.6.3-1_amd64.deb ... Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... Preparing to unpack .../linux-libc-dev_6.11.5-1_all.deb ... Unpacking linux-libc-dev (6.11.5-1) over (6.11.2-1) ... Setting up linux-libc-dev (6.11.5-1) ... Setting up libgomp1:amd64 (14.2.0-7) ... Setting up xz-utils (5.6.3-1) ... Setting up libquadmath0:amd64 (14.2.0-7) ... Setting up libatomic1:amd64 (14.2.0-7) ... Setting up cpp-14-x86-64-linux-gnu (14.2.0-7) ... Setting up cpp-14 (14.2.0-7) ... Setting up libubsan1:amd64 (14.2.0-7) ... Setting up libhwasan0:amd64 (14.2.0-7) ... Setting up libasan8:amd64 (14.2.0-7) ... Setting up libtsan2:amd64 (14.2.0-7) ... Setting up libcc1-0:amd64 (14.2.0-7) ... Setting up liblsan0:amd64 (14.2.0-7) ... Setting up libitm1:amd64 (14.2.0-7) ... Setting up libgcc-14-dev:amd64 (14.2.0-7) ... Setting up libstdc++-14-dev:amd64 (14.2.0-7) ... Setting up gcc-14-x86-64-linux-gnu (14.2.0-7) ... Setting up gcc-14 (14.2.0-7) ... Setting up g++-14-x86-64-linux-gnu (14.2.0-7) ... Setting up g++-14 (14.2.0-7) ... Processing triggers for debianutils (5.20) ... Processing triggers for libc-bin (2.40-3) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/birger/usbguard.git Please use: git clone https://salsa.debian.org/birger/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 310 kB of source archives. Get:1 http://localhost:3142/debian unstable/main usbguard 1.1.3+ds-2 (dsc) [2384 B] Get:2 http://localhost:3142/debian unstable/main usbguard 1.1.3+ds-2 (tar) [290 kB] Get:3 http://localhost:3142/debian unstable/main usbguard 1.1.3+ds-2 (diff) [17.7 kB] Fetched 310 kB in 0s (5882 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-qa9Cl4/usbguard-1.1.3+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-qa9Cl4' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: asciidoc-base, aspell, bash-completion, catch, debhelper-compat (= 13), dh-exec, docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, pkgconf, protobuf-compiler, systemd-dev, tao-pegtl-dev, tree, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel Filtered Build-Depends: asciidoc-base, aspell, bash-completion, catch, debhelper-compat (= 13), dh-exec, docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, pkgconf, protobuf-compiler, systemd-dev, tao-pegtl-dev, tree, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1089 B] Get:5 copy:/<>/apt_archive ./ Packages [1133 B] Fetched 2837 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabi bsdextrautils catch cpp-14-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-exe-wrapper:armel crossbuild-essential-armel debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common docbook-xml docbook-xsl dwz emacsen-common fakeroot file g++-14-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-14-arm-linux-gnueabi gcc-14-arm-linux-gnueabi-base gcc-14-base:armel gcc-14-cross-base-ports gcc-arm-linux-gnueabi gettext gettext-base gir1.2-glib-2.0:armel gir1.2-glib-2.0-dev:armel gir1.2-polkit-1.0:armel gir1.2-umockdev-1.0:armel girepository-tools girepository-tools:armel groff-base intltool-debian libarchive-zip-perl libasan8:armel libasan8-armel-cross libaspell15 libatomic1:armel libatomic1-armel-cross libaudit-dev:armel libaudit1:armel libblkid-dev:armel libblkid1:armel libc-l10n libc6:armel libc6-armel-cross libc6-dev:armel libc6-dev-armel-cross libcap-ng-dev:armel libcap-ng0:armel libcap2:armel libcrypt-dev:armel libcrypt1:armel libdbus-1-3:armel libdbus-1-dev:armel libdebhelper-perl libelf1t64 libexpat1 libfakeroot libffi-dev:armel libffi8:armel libfile-stripnondeterminism-perl libgcc-14-dev:armel libgcc-14-dev-armel-cross libgcc-s1:armel libgcc-s1-armel-cross libgio-2.0-dev:armel libgio-2.0-dev-bin libgirepository-2.0-0 libgirepository-2.0-0:armel libglib2.0-0t64 libglib2.0-0t64:armel libglib2.0-bin libglib2.0-data libglib2.0-dev:armel libglib2.0-dev-bin libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libicu72 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblua5.4-0 libmagic-mgc libmagic1t64 libmount-dev:armel libmount1:armel libncursesw6 libnsl2 libnuma1 libpcap0.8t64:armel libpcre2-16-0:armel libpcre2-32-0:armel libpcre2-8-0:armel libpcre2-dev:armel libpcre2-posix3:armel libpipeline1 libpkgconf3 libpolkit-agent-1-0:armel libpolkit-gobject-1-0:armel libpolkit-gobject-1-dev:armel libprotobuf-dev:armel libprotobuf-lite32t64:armel libprotobuf32t64 libprotobuf32t64:armel libprotoc32t64 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libqb-dev:armel libqb100:armel libreadline8t64 libseccomp-dev:armel libseccomp2:armel libselinux1:armel libselinux1-dev:armel libsepol-dev:armel libsepol2:armel libsodium-dev:armel libsodium23:armel libsqlite3-0 libstdc++-14-dev:armel libstdc++-14-dev-armel-cross libstdc++6:armel libstdc++6-armel-cross libsysprof-capture-4-dev:armel libsystemd0:armel libtext-iconv-perl libtirpc-common libtirpc3t64 libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libudev-dev:armel libudev1:armel libumockdev-dev:armel libumockdev0:armel libuuid1:armel libxml2 libxml2-utils libxslt1.1 libyaml-0-2 linux-libc-dev-armel-cross locales-all m4 man-db media-types native-architecture netbase pandoc pandoc-data pkgconf:armel pkgconf-bin po-debconf protobuf-compiler python3 python3-minimal python3-packaging python3.12 python3.12-minimal qemu-user readline-common sensible-utils sgml-base sgml-data systemd-dev tao-pegtl-dev tree:armel uuid-dev:armel xml-core xsltproc zlib1g:armel zlib1g-dev:armel Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-14-locales cpp-14-doc cpp-doc dh-make wordlist docbook docbook-defguide docbook-dsssl dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gcc-14-doc manpages-dev flex bison gdb-arm-linux-gnueabi gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel locales:armel libnss-nis:armel libnss-nisplus:armel manpages-dev:armel libglib2.0-doc:armel libgdk-pixbuf2.0-bin low-memory-monitor low-memory-monitor:armel krb5-doc krb5-user cryptsetup-bin:armel seccomp:armel libstdc++-14-doc:armel libgcrypt20:armel liblz4-1:armel liblzma5:armel libtool-doc gfortran | fortran95-compiler gcj-jdk libidn2-0:armel uuid-runtime:armel m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax libjs-katex citation-style-language-styles libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.12-venv python3.12-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs opensp Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary curl | wget | lynx libidn2-0:armel dbus:armel libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:armel xdg-user-dirs:armel krb5-locales libgpm2 libzstd1:armel libltdl-dev libmail-sendmail-perl libprotobuf-dev ca-certificates qemu-user-binfmt The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabi bsdextrautils catch cpp-14-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-exe-wrapper:armel crossbuild-essential-armel debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common docbook-xml docbook-xsl dwz emacsen-common fakeroot file g++-14-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-14-arm-linux-gnueabi gcc-14-arm-linux-gnueabi-base gcc-14-base:armel gcc-14-cross-base-ports gcc-arm-linux-gnueabi gettext gettext-base gir1.2-glib-2.0:armel gir1.2-glib-2.0-dev:armel gir1.2-polkit-1.0:armel gir1.2-umockdev-1.0:armel girepository-tools girepository-tools:armel groff-base intltool-debian libarchive-zip-perl libasan8:armel libasan8-armel-cross libaspell15 libatomic1:armel libatomic1-armel-cross libaudit-dev:armel libaudit1:armel libblkid-dev:armel libblkid1:armel libc-l10n libc6:armel libc6-armel-cross libc6-dev:armel libc6-dev-armel-cross libcap-ng-dev:armel libcap-ng0:armel libcap2:armel libcrypt-dev:armel libcrypt1:armel libdbus-1-3:armel libdbus-1-dev:armel libdebhelper-perl libelf1t64 libexpat1 libfakeroot libffi-dev:armel libffi8:armel libfile-stripnondeterminism-perl libgcc-14-dev:armel libgcc-14-dev-armel-cross libgcc-s1:armel libgcc-s1-armel-cross libgio-2.0-dev:armel libgio-2.0-dev-bin libgirepository-2.0-0 libgirepository-2.0-0:armel libglib2.0-0t64 libglib2.0-0t64:armel libglib2.0-bin libglib2.0-data libglib2.0-dev:armel libglib2.0-dev-bin libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libicu72 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblua5.4-0 libmagic-mgc libmagic1t64 libmount-dev:armel libmount1:armel libncursesw6 libnsl2 libnuma1 libpcap0.8t64:armel libpcre2-16-0:armel libpcre2-32-0:armel libpcre2-8-0:armel libpcre2-dev:armel libpcre2-posix3:armel libpipeline1 libpkgconf3 libpolkit-agent-1-0:armel libpolkit-gobject-1-0:armel libpolkit-gobject-1-dev:armel libprotobuf-dev:armel libprotobuf-lite32t64:armel libprotobuf32t64 libprotobuf32t64:armel libprotoc32t64 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libqb-dev:armel libqb100:armel libreadline8t64 libseccomp-dev:armel libseccomp2:armel libselinux1:armel libselinux1-dev:armel libsepol-dev:armel libsepol2:armel libsodium-dev:armel libsodium23:armel libsqlite3-0 libstdc++-14-dev:armel libstdc++-14-dev-armel-cross libstdc++6:armel libstdc++6-armel-cross libsysprof-capture-4-dev:armel libsystemd0:armel libtext-iconv-perl libtirpc-common libtirpc3t64 libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libudev-dev:armel libudev1:armel libumockdev-dev:armel libumockdev0:armel libuuid1:armel libxml2 libxml2-utils libxslt1.1 libyaml-0-2 linux-libc-dev-armel-cross locales-all m4 man-db media-types native-architecture netbase pandoc pandoc-data pkgconf:armel pkgconf-bin po-debconf protobuf-compiler python3 python3-minimal python3-packaging python3.12 python3.12-minimal qemu-user readline-common sbuild-build-depends-main-dummy:armel sensible-utils sgml-base sgml-data systemd-dev tao-pegtl-dev tree:armel uuid-dev:armel xml-core xsltproc zlib1g:armel zlib1g-dev:armel 0 upgraded, 187 newly installed, 0 to remove and 0 not upgraded. Need to get 220 MB of archives. After this operation, 1323 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1100 B] Get:2 http://localhost:3142/debian unstable/main amd64 libpython3.12-minimal amd64 3.12.7-1 [814 kB] Get:3 http://localhost:3142/debian unstable/main amd64 libexpat1 amd64 2.6.3-2 [105 kB] Get:4 http://localhost:3142/debian unstable/main amd64 python3.12-minimal amd64 3.12.7-1 [2162 kB] Get:5 http://localhost:3142/debian unstable/main amd64 python3-minimal amd64 3.12.6-1 [26.7 kB] Get:6 http://localhost:3142/debian unstable/main amd64 media-types all 10.1.0 [26.9 kB] Get:7 http://localhost:3142/debian unstable/main amd64 netbase all 6.4 [12.8 kB] Get:8 http://localhost:3142/debian unstable/main amd64 libncursesw6 amd64 6.5-2 [135 kB] Get:9 http://localhost:3142/debian unstable/main amd64 libkrb5support0 amd64 1.21.3-3 [32.5 kB] Get:10 http://localhost:3142/debian unstable/main amd64 libk5crypto3 amd64 1.21.3-3 [79.9 kB] Get:11 http://localhost:3142/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-4 [9092 B] Get:12 http://localhost:3142/debian unstable/main amd64 libkrb5-3 amd64 1.21.3-3 [324 kB] Get:13 http://localhost:3142/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.21.3-3 [136 kB] Get:14 http://localhost:3142/debian unstable/main amd64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get:15 http://localhost:3142/debian unstable/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.3 [82.7 kB] Get:16 http://localhost:3142/debian unstable/main amd64 libnsl2 amd64 1.3.0-3+b2 [40.3 kB] Get:17 http://localhost:3142/debian unstable/main amd64 readline-common all 8.2-5 [69.3 kB] Get:18 http://localhost:3142/debian unstable/main amd64 libreadline8t64 amd64 8.2-5 [169 kB] Get:19 http://localhost:3142/debian unstable/main amd64 libsqlite3-0 amd64 3.46.1-1 [913 kB] Get:20 http://localhost:3142/debian unstable/main amd64 libpython3.12-stdlib amd64 3.12.7-1 [1965 kB] Get:21 http://localhost:3142/debian unstable/main amd64 python3.12 amd64 3.12.7-1 [671 kB] Get:22 http://localhost:3142/debian unstable/main amd64 libpython3-stdlib amd64 3.12.6-1 [9692 B] Get:23 http://localhost:3142/debian unstable/main amd64 python3 amd64 3.12.6-1 [27.8 kB] Get:24 http://localhost:3142/debian unstable/main amd64 sgml-base all 1.31 [15.4 kB] Get:25 http://localhost:3142/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get:26 http://localhost:3142/debian unstable/main amd64 bash-completion all 1:2.14.0-1 [305 kB] Get:27 http://localhost:3142/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get:28 http://localhost:3142/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get:29 http://localhost:3142/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get:30 http://localhost:3142/debian unstable/main amd64 gettext-base amd64 0.22.5-2 [200 kB] Get:31 http://localhost:3142/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get:32 http://localhost:3142/debian unstable/main amd64 groff-base amd64 1.23.0-5 [1181 kB] Get:33 http://localhost:3142/debian unstable/main amd64 libc-l10n all 2.40-3 [724 kB] Get:34 http://localhost:3142/debian unstable/main amd64 bsdextrautils amd64 2.40.2-9 [97.2 kB] Get:35 http://localhost:3142/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get:36 http://localhost:3142/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get:37 http://localhost:3142/debian unstable/main amd64 asciidoc-common all 10.2.1-1 [104 kB] Get:38 http://localhost:3142/debian unstable/main amd64 xml-core all 0.19 [20.1 kB] Get:39 http://localhost:3142/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-7 [1221 kB] Get:40 http://localhost:3142/debian unstable/main amd64 libicu72 amd64 72.1-5 [9396 kB] Get:41 http://localhost:3142/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-0.1 [699 kB] Get:42 http://localhost:3142/debian unstable/main amd64 libxml2-utils amd64 2.12.7+dfsg+really2.9.14-0.1 [99.1 kB] Get:43 http://localhost:3142/debian unstable/main amd64 libxslt1.1 amd64 1.1.35-1.1 [232 kB] Get:44 http://localhost:3142/debian unstable/main amd64 xsltproc amd64 1.1.35-1.1 [114 kB] Get:45 http://localhost:3142/debian unstable/main amd64 asciidoc-base all 10.2.1-1 [84.9 kB] Get:46 http://localhost:3142/debian unstable/main amd64 libaspell15 amd64 0.60.8.1-1+b1 [334 kB] Get:47 http://localhost:3142/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-8+b4 [14.4 kB] Get:48 http://localhost:3142/debian unstable/main amd64 emacsen-common all 3.0.5 [12.3 kB] Get:49 http://localhost:3142/debian unstable/main amd64 dictionaries-common all 1.30.1 [172 kB] Get:50 http://localhost:3142/debian unstable/main amd64 aspell amd64 0.60.8.1-1+b1 [273 kB] Get:51 http://localhost:3142/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:52 http://localhost:3142/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get:53 http://localhost:3142/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:54 http://localhost:3142/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:55 http://localhost:3142/debian unstable/main amd64 autopoint all 0.22.5-2 [723 kB] Get:56 http://localhost:3142/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.43.1-5 [3305 kB] Get:57 http://localhost:3142/debian unstable/main amd64 catch all 1.12.2-0.2 [114 kB] Get:58 http://localhost:3142/debian unstable/main amd64 gcc-14-arm-linux-gnueabi-base amd64 14.2.0-6cross1 [46.9 kB] Get:59 http://localhost:3142/debian unstable/main amd64 cpp-14-arm-linux-gnueabi amd64 14.2.0-6cross1 [10.4 MB] Get:60 http://localhost:3142/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:14.2.0-1 [4132 B] Get:61 http://localhost:3142/debian unstable/main armel gcc-14-base armel 14.2.0-7 [46.9 kB] Get:62 http://localhost:3142/debian unstable/main armel libgcc-s1 armel 14.2.0-7 [38.9 kB] Get:63 http://localhost:3142/debian unstable/main armel libc6 armel 2.40-3 [2176 kB] Get:64 http://localhost:3142/debian unstable/main amd64 qemu-user amd64 1:9.1.1+ds-2 [62.9 MB] Get:65 http://localhost:3142/debian unstable/main armel cross-exe-wrapper armel 0.2.3 [6232 B] Get:66 http://localhost:3142/debian unstable/main amd64 gcc-14-cross-base-ports all 14.2.0-6cross1 [42.2 kB] Get:67 http://localhost:3142/debian unstable/main amd64 libc6-armel-cross all 2.40-3cross1 [912 kB] Get:68 http://localhost:3142/debian unstable/main amd64 libgcc-s1-armel-cross all 14.2.0-6cross1 [39.0 kB] Get:69 http://localhost:3142/debian unstable/main amd64 libgomp1-armel-cross all 14.2.0-6cross1 [110 kB] Get:70 http://localhost:3142/debian unstable/main amd64 libatomic1-armel-cross all 14.2.0-6cross1 [9256 B] Get:71 http://localhost:3142/debian unstable/main amd64 libasan8-armel-cross all 14.2.0-6cross1 [2536 kB] Get:72 http://localhost:3142/debian unstable/main amd64 libstdc++6-armel-cross all 14.2.0-6cross1 [546 kB] Get:73 http://localhost:3142/debian unstable/main amd64 libubsan1-armel-cross all 14.2.0-6cross1 [1034 kB] Get:74 http://localhost:3142/debian unstable/main amd64 libgcc-14-dev-armel-cross all 14.2.0-6cross1 [761 kB] Get:75 http://localhost:3142/debian unstable/main amd64 gcc-14-arm-linux-gnueabi amd64 14.2.0-6cross1 [19.8 MB] Get:76 http://localhost:3142/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:14.2.0-1 [1452 B] Get:77 http://localhost:3142/debian unstable/main amd64 linux-libc-dev-armel-cross all 6.11.2-1cross1 [2228 kB] Get:78 http://localhost:3142/debian unstable/main amd64 libc6-dev-armel-cross all 2.40-3cross1 [1326 kB] Get:79 http://localhost:3142/debian unstable/main amd64 libstdc++-14-dev-armel-cross all 14.2.0-6cross1 [2336 kB] Get:80 http://localhost:3142/debian unstable/main amd64 g++-14-arm-linux-gnueabi amd64 14.2.0-6cross1 [11.4 MB] Get:81 http://localhost:3142/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:14.2.0-1 [1204 B] Get:82 http://localhost:3142/debian unstable/main amd64 crossbuild-essential-armel all 12.12 [3552 B] Get:83 http://localhost:3142/debian unstable/main amd64 libdebhelper-perl all 13.20 [89.7 kB] Get:84 http://localhost:3142/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get:85 http://localhost:3142/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:86 http://localhost:3142/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:87 http://localhost:3142/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get:88 http://localhost:3142/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get:89 http://localhost:3142/debian unstable/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Get:90 http://localhost:3142/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:91 http://localhost:3142/debian unstable/main amd64 gettext amd64 0.22.5-2 [1601 kB] Get:92 http://localhost:3142/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:93 http://localhost:3142/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:94 http://localhost:3142/debian unstable/main amd64 debhelper all 13.20 [915 kB] Get:95 http://localhost:3142/debian unstable/main amd64 dh-exec amd64 0.30 [25.6 kB] Get:96 http://localhost:3142/debian unstable/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:97 http://localhost:3142/debian unstable/main amd64 docbook-xml all 4.5-13 [77.4 kB] Get:98 http://localhost:3142/debian unstable/main amd64 libfakeroot amd64 1.36-1 [29.1 kB] Get:99 http://localhost:3142/debian unstable/main amd64 fakeroot amd64 1.36-1 [75.1 kB] Get:100 http://localhost:3142/debian unstable/main armel libatomic1 armel 14.2.0-7 [9508 B] Get:101 http://localhost:3142/debian unstable/main armel libffi8 armel 3.4.6-1 [19.8 kB] Get:102 http://localhost:3142/debian unstable/main armel libblkid1 armel 2.40.2-9 [156 kB] Get:103 http://localhost:3142/debian unstable/main armel libpcre2-8-0 armel 10.42-4+b1 [226 kB] Get:104 http://localhost:3142/debian unstable/main armel libselinux1 armel 3.7-3 [68.4 kB] Get:105 http://localhost:3142/debian unstable/main armel libmount1 armel 2.40.2-9 [178 kB] Get:106 http://localhost:3142/debian unstable/main armel zlib1g armel 1:1.3.dfsg+really1.3.1-1 [74.6 kB] Get:107 http://localhost:3142/debian unstable/main armel libglib2.0-0t64 armel 2.82.2-2 [1304 kB] Get:108 http://localhost:3142/debian unstable/main armel gir1.2-glib-2.0 armel 2.82.2-2 [193 kB] Get:109 http://localhost:3142/debian unstable/main armel gir1.2-glib-2.0-dev armel 2.82.2-2 [902 kB] Get:110 http://localhost:3142/debian unstable/main armel libcap2 armel 1:2.66-5 [23.9 kB] Get:111 http://localhost:3142/debian unstable/main armel libsystemd0 armel 256.7-2 [348 kB] Get:112 http://localhost:3142/debian unstable/main armel libpolkit-gobject-1-0 armel 125-2 [41.5 kB] Get:113 http://localhost:3142/debian unstable/main armel libpolkit-agent-1-0 armel 125-2 [23.7 kB] Get:114 http://localhost:3142/debian unstable/main armel gir1.2-polkit-1.0 armel 125-2 [18.1 kB] Get:115 http://localhost:3142/debian unstable/main armel libdbus-1-3 armel 1.14.10-5 [179 kB] Get:116 http://localhost:3142/debian unstable/main armel libpcap0.8t64 armel 1.10.5-1 [152 kB] Get:117 http://localhost:3142/debian unstable/main armel libudev1 armel 256.7-2 [135 kB] Get:118 http://localhost:3142/debian unstable/main armel libumockdev0 armel 0.18.4-1 [62.3 kB] Get:119 http://localhost:3142/debian unstable/main armel gir1.2-umockdev-1.0 armel 0.18.4-1 [7584 B] Get:120 http://localhost:3142/debian unstable/main amd64 native-architecture all 0.2.3 [2108 B] Get:121 http://localhost:3142/debian unstable/main amd64 libglib2.0-0t64 amd64 2.82.2-2 [1501 kB] Get:122 http://localhost:3142/debian unstable/main amd64 libgirepository-2.0-0 amd64 2.82.2-2 [138 kB] Get:123 http://localhost:3142/debian unstable/main amd64 girepository-tools amd64 2.82.2-2 [144 kB] Get:124 http://localhost:3142/debian unstable/main armel libgirepository-2.0-0 armel 2.82.2-2 [124 kB] Get:125 http://localhost:3142/debian unstable/main armel girepository-tools armel 2.82.2-2 [130 kB] Get:126 http://localhost:3142/debian unstable/main armel libasan8 armel 14.2.0-7 [2549 kB] Get:127 http://localhost:3142/debian unstable/main armel libcap-ng0 armel 0.8.5-3 [15.6 kB] Get:128 http://localhost:3142/debian unstable/main armel libaudit1 armel 1:4.0.1-1 [48.6 kB] Get:129 http://localhost:3142/debian unstable/main armel libcap-ng-dev armel 0.8.5-3 [33.1 kB] Get:130 http://localhost:3142/debian unstable/main armel libaudit-dev armel 1:4.0.1-1 [83.9 kB] Get:131 http://localhost:3142/debian unstable/main armel libcrypt1 armel 1:4.4.36-5 [97.0 kB] Get:132 http://localhost:3142/debian unstable/main armel libcrypt-dev armel 1:4.4.36-5 [126 kB] Get:133 http://localhost:3142/debian unstable/main armel libc6-dev armel 2.40-3 [1329 kB] Get:134 http://localhost:3142/debian unstable/main armel libuuid1 armel 2.40.2-9 [34.5 kB] Get:135 http://localhost:3142/debian unstable/main armel uuid-dev armel 2.40.2-9 [45.9 kB] Get:136 http://localhost:3142/debian unstable/main armel libblkid-dev armel 2.40.2-9 [198 kB] Get:137 http://localhost:3142/debian unstable/main amd64 libpkgconf3 amd64 1.8.1-4 [36.4 kB] Get:138 http://localhost:3142/debian unstable/main amd64 pkgconf-bin amd64 1.8.1-4 [30.2 kB] Get:139 http://localhost:3142/debian unstable/main armel pkgconf armel 1.8.1-4 [26.1 kB] Get:140 http://localhost:3142/debian unstable/main armel libdbus-1-dev armel 1.14.10-5 [223 kB] Get:141 http://localhost:3142/debian unstable/main armel libffi-dev armel 3.4.6-1 [55.9 kB] Get:142 http://localhost:3142/debian unstable/main armel libgomp1 armel 14.2.0-7 [112 kB] Get:143 http://localhost:3142/debian unstable/main armel libstdc++6 armel 14.2.0-7 [594 kB] Get:144 http://localhost:3142/debian unstable/main armel libubsan1 armel 14.2.0-7 [1035 kB] Get:145 http://localhost:3142/debian unstable/main armel libgcc-14-dev armel 14.2.0-7 [760 kB] Get:146 http://localhost:3142/debian unstable/main armel libsepol2 armel 3.7-1 [247 kB] Get:147 http://localhost:3142/debian unstable/main armel libsepol-dev armel 3.7-1 [329 kB] Get:148 http://localhost:3142/debian unstable/main armel libpcre2-16-0 armel 10.42-4+b1 [211 kB] Get:149 http://localhost:3142/debian unstable/main armel libpcre2-32-0 armel 10.42-4+b1 [202 kB] Get:150 http://localhost:3142/debian unstable/main armel libpcre2-posix3 armel 10.42-4+b1 [55.4 kB] Get:151 http://localhost:3142/debian unstable/main armel libpcre2-dev armel 10.42-4+b1 [658 kB] Get:152 http://localhost:3142/debian unstable/main armel libselinux1-dev armel 3.7-3 [155 kB] Get:153 http://localhost:3142/debian unstable/main armel libmount-dev armel 2.40.2-9 [28.7 kB] Get:154 http://localhost:3142/debian unstable/main armel libsysprof-capture-4-dev armel 47.0-2 [48.9 kB] Get:155 http://localhost:3142/debian unstable/main armel zlib1g-dev armel 1:1.3.dfsg+really1.3.1-1 [905 kB] Get:156 http://localhost:3142/debian unstable/main armel libgio-2.0-dev armel 2.82.2-2 [1544 kB] Get:157 http://localhost:3142/debian unstable/main amd64 python3-packaging all 24.1-1 [45.8 kB] Get:158 http://localhost:3142/debian unstable/main amd64 libgio-2.0-dev-bin amd64 2.82.2-2 [162 kB] Get:159 http://localhost:3142/debian unstable/main amd64 libglib2.0-data all 2.82.2-2 [1274 kB] Get:160 http://localhost:3142/debian unstable/main amd64 libglib2.0-bin amd64 2.82.2-2 [126 kB] Get:161 http://localhost:3142/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.82.2-2 [51.1 kB] Get:162 http://localhost:3142/debian unstable/main armel libglib2.0-dev armel 2.82.2-2 [51.8 kB] Get:163 http://localhost:3142/debian unstable/main amd64 liblua5.4-0 amd64 5.4.6-3+b1 [147 kB] Get:164 http://localhost:3142/debian unstable/main amd64 libnuma1 amd64 2.0.18-1 [21.9 kB] Get:165 http://localhost:3142/debian unstable/main armel libpolkit-gobject-1-dev armel 125-2 [36.4 kB] Get:166 http://localhost:3142/debian unstable/main armel libprotobuf32t64 armel 3.21.12-10 [850 kB] Get:167 http://localhost:3142/debian unstable/main armel libprotobuf-lite32t64 armel 3.21.12-10 [254 kB] Get:168 http://localhost:3142/debian unstable/main armel libprotobuf-dev armel 3.21.12-10 [1270 kB] Get:169 http://localhost:3142/debian unstable/main amd64 libprotobuf32t64 amd64 3.21.12-10 [982 kB] Get:170 http://localhost:3142/debian unstable/main amd64 libprotoc32t64 amd64 3.21.12-10 [921 kB] Get:171 http://localhost:3142/debian unstable/main armel libqb100 armel 2.0.8-2 [153 kB] Get:172 http://localhost:3142/debian unstable/main armel libqb-dev armel 2.0.8-2 [253 kB] Get:173 http://localhost:3142/debian unstable/main armel libseccomp2 armel 2.5.5-1+b1 [46.6 kB] Get:174 http://localhost:3142/debian unstable/main armel libseccomp-dev armel 2.5.5-1+b1 [87.1 kB] Get:175 http://localhost:3142/debian unstable/main armel libsodium23 armel 1.0.18-1+b1 [136 kB] Get:176 http://localhost:3142/debian unstable/main armel libsodium-dev armel 1.0.18-1+b1 [155 kB] Get:177 http://localhost:3142/debian unstable/main armel libstdc++-14-dev armel 14.2.0-7 [2370 kB] Get:178 http://localhost:3142/debian unstable/main armel libudev-dev armel 256.7-2 [69.0 kB] Get:179 http://localhost:3142/debian unstable/main armel libumockdev-dev armel 0.18.4-1 [32.3 kB] Get:180 http://localhost:3142/debian unstable/main amd64 libyaml-0-2 amd64 0.2.5-1+b1 [52.6 kB] Get:181 http://localhost:3142/debian unstable/main amd64 locales-all amd64 2.40-3 [11.1 MB] Get:182 http://localhost:3142/debian unstable/main amd64 pandoc-data all 3.1.11.1-3 [459 kB] Get:183 http://localhost:3142/debian unstable/main amd64 pandoc amd64 3.1.11.1+ds-2 [26.4 MB] Get:184 http://localhost:3142/debian unstable/main amd64 protobuf-compiler amd64 3.21.12-10 [84.5 kB] Get:185 http://localhost:3142/debian unstable/main amd64 systemd-dev all 256.7-2 [68.2 kB] Get:186 http://localhost:3142/debian unstable/main amd64 tao-pegtl-dev all 3.2.7-1 [69.4 kB] Get:187 http://localhost:3142/debian unstable/main armel tree armel 2.1.3-1 [53.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 220 MB in 1s (170 MB/s) Selecting previously unselected package libpython3.12-minimal:amd64. (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.7-1_amd64.deb ... Unpacking libpython3.12-minimal:amd64 (3.12.7-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.6.3-2_amd64.deb ... Unpacking libexpat1:amd64 (2.6.3-2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.7-1_amd64.deb ... Unpacking python3.12-minimal (3.12.7-1) ... Setting up libpython3.12-minimal:amd64 (3.12.7-1) ... Setting up libexpat1:amd64 (2.6.3-2) ... Setting up python3.12-minimal (3.12.7-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13327 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.6-1_amd64.deb ... Unpacking python3-minimal (3.12.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../03-libncursesw6_6.5-2_amd64.deb ... Unpacking libncursesw6:amd64 (6.5-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_amd64.deb ... Unpacking libkrb5support0:amd64 (1.21.3-3) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../05-libk5crypto3_1.21.3-3_amd64.deb ... Unpacking libk5crypto3:amd64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../06-libkeyutils1_1.6.3-4_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-4) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../07-libkrb5-3_1.21.3-3_amd64.deb ... Unpacking libkrb5-3:amd64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../08-libgssapi-krb5-2_1.21.3-3_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../09-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:amd64. Preparing to unpack .../10-libtirpc3t64_1.3.4+ds-1.3_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../11-libnsl2_1.3.0-3+b2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../12-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../13-libreadline8t64_8.2-5_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-5) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../14-libsqlite3-0_3.46.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.46.1-1) ... Selecting previously unselected package libpython3.12-stdlib:amd64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.7-1_amd64.deb ... Unpacking libpython3.12-stdlib:amd64 (3.12.7-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.7-1_amd64.deb ... Unpacking python3.12 (3.12.7-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../17-libpython3-stdlib_3.12.6-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.12.6-1) ... Setting up python3-minimal (3.12.6-1) ... Selecting previously unselected package python3. (Reading database ... 13883 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.6-1_amd64.deb ... Unpacking python3 (3.12.6-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package bash-completion. Preparing to unpack .../003-bash-completion_1%3a2.14.0-1_all.deb ... Unpacking bash-completion (1:2.14.0-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../005-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.22.5-2_amd64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../008-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.23.0-5_amd64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../010-libc-l10n_2.40-3_all.deb ... Unpacking libc-l10n (2.40-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.40.2-9_amd64.deb ... Unpacking bsdextrautils (2.40.2-9) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../012-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../013-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../014-asciidoc-common_10.2.1-1_all.deb ... Unpacking asciidoc-common (10.2.1-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../015-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../016-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../017-libicu72_72.1-5_amd64.deb ... Unpacking libicu72:amd64 (72.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../018-libxml2_2.12.7+dfsg+really2.9.14-0.1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../019-libxml2-utils_2.12.7+dfsg+really2.9.14-0.1_amd64.deb ... Unpacking libxml2-utils (2.12.7+dfsg+really2.9.14-0.1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../020-libxslt1.1_1.1.35-1.1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.35-1.1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../021-xsltproc_1.1.35-1.1_amd64.deb ... Unpacking xsltproc (1.1.35-1.1) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../022-asciidoc-base_10.2.1-1_all.deb ... Unpacking asciidoc-base (10.2.1-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../023-libaspell15_0.60.8.1-1+b1_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8.1-1+b1) ... Selecting previously unselected package libtext-iconv-perl:amd64. Preparing to unpack .../024-libtext-iconv-perl_1.7-8+b4_amd64.deb ... Unpacking libtext-iconv-perl:amd64 (1.7-8+b4) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../025-emacsen-common_3.0.5_all.deb ... Unpacking emacsen-common (3.0.5) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../026-dictionaries-common_1.30.1_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.30.1) ... Selecting previously unselected package aspell. Preparing to unpack .../027-aspell_0.60.8.1-1+b1_amd64.deb ... Unpacking aspell (0.60.8.1-1+b1) ... Selecting previously unselected package m4. Preparing to unpack .../028-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../029-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../030-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../031-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../032-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../033-binutils-arm-linux-gnueabi_2.43.1-5_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.43.1-5) ... Selecting previously unselected package catch. Preparing to unpack .../034-catch_1.12.2-0.2_all.deb ... Unpacking catch (1.12.2-0.2) ... Selecting previously unselected package gcc-14-arm-linux-gnueabi-base:amd64. Preparing to unpack .../035-gcc-14-arm-linux-gnueabi-base_14.2.0-6cross1_amd64.deb ... Unpacking gcc-14-arm-linux-gnueabi-base:amd64 (14.2.0-6cross1) ... Selecting previously unselected package cpp-14-arm-linux-gnueabi. Preparing to unpack .../036-cpp-14-arm-linux-gnueabi_14.2.0-6cross1_amd64.deb ... Unpacking cpp-14-arm-linux-gnueabi (14.2.0-6cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../037-cpp-arm-linux-gnueabi_4%3a14.2.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:14.2.0-1) ... Selecting previously unselected package gcc-14-base:armel. Preparing to unpack .../038-gcc-14-base_14.2.0-7_armel.deb ... Unpacking gcc-14-base:armel (14.2.0-7) ... Selecting previously unselected package libgcc-s1:armel. Preparing to unpack .../039-libgcc-s1_14.2.0-7_armel.deb ... Unpacking libgcc-s1:armel (14.2.0-7) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../040-libc6_2.40-3_armel.deb ... Unpacking libc6:armel (2.40-3) ... Selecting previously unselected package qemu-user. Preparing to unpack .../041-qemu-user_1%3a9.1.1+ds-2_amd64.deb ... Unpacking qemu-user (1:9.1.1+ds-2) ... Selecting previously unselected package cross-exe-wrapper:armel. Preparing to unpack .../042-cross-exe-wrapper_0.2.3_armel.deb ... Unpacking cross-exe-wrapper:armel (0.2.3) ... Selecting previously unselected package gcc-14-cross-base-ports. Preparing to unpack .../043-gcc-14-cross-base-ports_14.2.0-6cross1_all.deb ... Unpacking gcc-14-cross-base-ports (14.2.0-6cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../044-libc6-armel-cross_2.40-3cross1_all.deb ... Unpacking libc6-armel-cross (2.40-3cross1) ... Selecting previously unselected package libgcc-s1-armel-cross. Preparing to unpack .../045-libgcc-s1-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libgcc-s1-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../046-libgomp1-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libgomp1-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../047-libatomic1-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libatomic1-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libasan8-armel-cross. Preparing to unpack .../048-libasan8-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libasan8-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../049-libstdc++6-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libstdc++6-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../050-libubsan1-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libubsan1-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package libgcc-14-dev-armel-cross. Preparing to unpack .../051-libgcc-14-dev-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libgcc-14-dev-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package gcc-14-arm-linux-gnueabi. Preparing to unpack .../052-gcc-14-arm-linux-gnueabi_14.2.0-6cross1_amd64.deb ... Unpacking gcc-14-arm-linux-gnueabi (14.2.0-6cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../053-gcc-arm-linux-gnueabi_4%3a14.2.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:14.2.0-1) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../054-linux-libc-dev-armel-cross_6.11.2-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (6.11.2-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../055-libc6-dev-armel-cross_2.40-3cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.40-3cross1) ... Selecting previously unselected package libstdc++-14-dev-armel-cross. Preparing to unpack .../056-libstdc++-14-dev-armel-cross_14.2.0-6cross1_all.deb ... Unpacking libstdc++-14-dev-armel-cross (14.2.0-6cross1) ... Selecting previously unselected package g++-14-arm-linux-gnueabi. Preparing to unpack .../057-g++-14-arm-linux-gnueabi_14.2.0-6cross1_amd64.deb ... Unpacking g++-14-arm-linux-gnueabi (14.2.0-6cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../058-g++-arm-linux-gnueabi_4%3a14.2.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:14.2.0-1) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../059-crossbuild-essential-armel_12.12_all.deb ... Unpacking crossbuild-essential-armel (12.12) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../060-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../061-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../062-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../063-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../064-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../065-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../066-libelf1t64_0.192-4_amd64.deb ... Unpacking libelf1t64:amd64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../067-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../068-gettext_0.22.5-2_amd64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../069-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../070-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../071-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-exec. Preparing to unpack .../072-dh-exec_0.30_amd64.deb ... Unpacking dh-exec (0.30) ... Selecting previously unselected package sgml-data. Preparing to unpack .../073-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../074-docbook-xml_4.5-13_all.deb ... Unpacking docbook-xml (4.5-13) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../075-libfakeroot_1.36-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.36-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../076-fakeroot_1.36-1_amd64.deb ... Unpacking fakeroot (1.36-1) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../077-libatomic1_14.2.0-7_armel.deb ... Unpacking libatomic1:armel (14.2.0-7) ... Selecting previously unselected package libffi8:armel. Preparing to unpack .../078-libffi8_3.4.6-1_armel.deb ... Unpacking libffi8:armel (3.4.6-1) ... Selecting previously unselected package libblkid1:armel. Preparing to unpack .../079-libblkid1_2.40.2-9_armel.deb ... Unpacking libblkid1:armel (2.40.2-9) ... Selecting previously unselected package libpcre2-8-0:armel. Preparing to unpack .../080-libpcre2-8-0_10.42-4+b1_armel.deb ... Unpacking libpcre2-8-0:armel (10.42-4+b1) ... Selecting previously unselected package libselinux1:armel. Preparing to unpack .../081-libselinux1_3.7-3_armel.deb ... Unpacking libselinux1:armel (3.7-3) ... Selecting previously unselected package libmount1:armel. Preparing to unpack .../082-libmount1_2.40.2-9_armel.deb ... Unpacking libmount1:armel (2.40.2-9) ... Selecting previously unselected package zlib1g:armel. Preparing to unpack .../083-zlib1g_1%3a1.3.dfsg+really1.3.1-1_armel.deb ... Unpacking zlib1g:armel (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libglib2.0-0t64:armel. Preparing to unpack .../084-libglib2.0-0t64_2.82.2-2_armel.deb ... Unpacking libglib2.0-0t64:armel (2.82.2-2) ... Selecting previously unselected package gir1.2-glib-2.0:armel. Preparing to unpack .../085-gir1.2-glib-2.0_2.82.2-2_armel.deb ... Unpacking gir1.2-glib-2.0:armel (2.82.2-2) ... Selecting previously unselected package gir1.2-glib-2.0-dev:armel. Preparing to unpack .../086-gir1.2-glib-2.0-dev_2.82.2-2_armel.deb ... Unpacking gir1.2-glib-2.0-dev:armel (2.82.2-2) ... Selecting previously unselected package libcap2:armel. Preparing to unpack .../087-libcap2_1%3a2.66-5_armel.deb ... Unpacking libcap2:armel (1:2.66-5) ... Selecting previously unselected package libsystemd0:armel. Preparing to unpack .../088-libsystemd0_256.7-2_armel.deb ... Unpacking libsystemd0:armel (256.7-2) ... Selecting previously unselected package libpolkit-gobject-1-0:armel. Preparing to unpack .../089-libpolkit-gobject-1-0_125-2_armel.deb ... Unpacking libpolkit-gobject-1-0:armel (125-2) ... Selecting previously unselected package libpolkit-agent-1-0:armel. Preparing to unpack .../090-libpolkit-agent-1-0_125-2_armel.deb ... Unpacking libpolkit-agent-1-0:armel (125-2) ... Selecting previously unselected package gir1.2-polkit-1.0:armel. Preparing to unpack .../091-gir1.2-polkit-1.0_125-2_armel.deb ... Unpacking gir1.2-polkit-1.0:armel (125-2) ... Selecting previously unselected package libdbus-1-3:armel. Preparing to unpack .../092-libdbus-1-3_1.14.10-5_armel.deb ... Unpacking libdbus-1-3:armel (1.14.10-5) ... Selecting previously unselected package libpcap0.8t64:armel. Preparing to unpack .../093-libpcap0.8t64_1.10.5-1_armel.deb ... Unpacking libpcap0.8t64:armel (1.10.5-1) ... Selecting previously unselected package libudev1:armel. Preparing to unpack .../094-libudev1_256.7-2_armel.deb ... Unpacking libudev1:armel (256.7-2) ... Selecting previously unselected package libumockdev0:armel. Preparing to unpack .../095-libumockdev0_0.18.4-1_armel.deb ... Unpacking libumockdev0:armel (0.18.4-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:armel. Preparing to unpack .../096-gir1.2-umockdev-1.0_0.18.4-1_armel.deb ... Unpacking gir1.2-umockdev-1.0:armel (0.18.4-1) ... Selecting previously unselected package native-architecture. Preparing to unpack .../097-native-architecture_0.2.3_all.deb ... Unpacking native-architecture (0.2.3) ... Selecting previously unselected package libglib2.0-0t64:amd64. Preparing to unpack .../098-libglib2.0-0t64_2.82.2-2_amd64.deb ... Unpacking libglib2.0-0t64:amd64 (2.82.2-2) ... Selecting previously unselected package libgirepository-2.0-0:amd64. Preparing to unpack .../099-libgirepository-2.0-0_2.82.2-2_amd64.deb ... Unpacking libgirepository-2.0-0:amd64 (2.82.2-2) ... Selecting previously unselected package girepository-tools:amd64. Preparing to unpack .../100-girepository-tools_2.82.2-2_amd64.deb ... Unpacking girepository-tools:amd64 (2.82.2-2) ... Selecting previously unselected package libgirepository-2.0-0:armel. Preparing to unpack .../101-libgirepository-2.0-0_2.82.2-2_armel.deb ... Unpacking libgirepository-2.0-0:armel (2.82.2-2) ... Selecting previously unselected package girepository-tools:armel. Preparing to unpack .../102-girepository-tools_2.82.2-2_armel.deb ... Unpacking girepository-tools:armel (2.82.2-2) ... Selecting previously unselected package libasan8:armel. Preparing to unpack .../103-libasan8_14.2.0-7_armel.deb ... Unpacking libasan8:armel (14.2.0-7) ... Selecting previously unselected package libcap-ng0:armel. Preparing to unpack .../104-libcap-ng0_0.8.5-3_armel.deb ... Unpacking libcap-ng0:armel (0.8.5-3) ... Selecting previously unselected package libaudit1:armel. Preparing to unpack .../105-libaudit1_1%3a4.0.1-1_armel.deb ... Unpacking libaudit1:armel (1:4.0.1-1) ... Selecting previously unselected package libcap-ng-dev:armel. Preparing to unpack .../106-libcap-ng-dev_0.8.5-3_armel.deb ... Unpacking libcap-ng-dev:armel (0.8.5-3) ... Selecting previously unselected package libaudit-dev:armel. Preparing to unpack .../107-libaudit-dev_1%3a4.0.1-1_armel.deb ... Unpacking libaudit-dev:armel (1:4.0.1-1) ... Selecting previously unselected package libcrypt1:armel. Preparing to unpack .../108-libcrypt1_1%3a4.4.36-5_armel.deb ... Unpacking libcrypt1:armel (1:4.4.36-5) ... Selecting previously unselected package libcrypt-dev:armel. Preparing to unpack .../109-libcrypt-dev_1%3a4.4.36-5_armel.deb ... Unpacking libcrypt-dev:armel (1:4.4.36-5) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../110-libc6-dev_2.40-3_armel.deb ... Unpacking libc6-dev:armel (2.40-3) ... Selecting previously unselected package libuuid1:armel. Preparing to unpack .../111-libuuid1_2.40.2-9_armel.deb ... Unpacking libuuid1:armel (2.40.2-9) ... Selecting previously unselected package uuid-dev:armel. Preparing to unpack .../112-uuid-dev_2.40.2-9_armel.deb ... Unpacking uuid-dev:armel (2.40.2-9) ... Selecting previously unselected package libblkid-dev:armel. Preparing to unpack .../113-libblkid-dev_2.40.2-9_armel.deb ... Unpacking libblkid-dev:armel (2.40.2-9) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../114-libpkgconf3_1.8.1-4_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-4) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../115-pkgconf-bin_1.8.1-4_amd64.deb ... Unpacking pkgconf-bin (1.8.1-4) ... Selecting previously unselected package pkgconf:armel. Preparing to unpack .../116-pkgconf_1.8.1-4_armel.deb ... Unpacking pkgconf:armel (1.8.1-4) ... Selecting previously unselected package libdbus-1-dev:armel. Preparing to unpack .../117-libdbus-1-dev_1.14.10-5_armel.deb ... Unpacking libdbus-1-dev:armel (1.14.10-5) ... Selecting previously unselected package libffi-dev:armel. Preparing to unpack .../118-libffi-dev_3.4.6-1_armel.deb ... Unpacking libffi-dev:armel (3.4.6-1) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../119-libgomp1_14.2.0-7_armel.deb ... Unpacking libgomp1:armel (14.2.0-7) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../120-libstdc++6_14.2.0-7_armel.deb ... Unpacking libstdc++6:armel (14.2.0-7) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../121-libubsan1_14.2.0-7_armel.deb ... Unpacking libubsan1:armel (14.2.0-7) ... Selecting previously unselected package libgcc-14-dev:armel. Preparing to unpack .../122-libgcc-14-dev_14.2.0-7_armel.deb ... Unpacking libgcc-14-dev:armel (14.2.0-7) ... Selecting previously unselected package libsepol2:armel. Preparing to unpack .../123-libsepol2_3.7-1_armel.deb ... Unpacking libsepol2:armel (3.7-1) ... Selecting previously unselected package libsepol-dev:armel. Preparing to unpack .../124-libsepol-dev_3.7-1_armel.deb ... Unpacking libsepol-dev:armel (3.7-1) ... Selecting previously unselected package libpcre2-16-0:armel. Preparing to unpack .../125-libpcre2-16-0_10.42-4+b1_armel.deb ... Unpacking libpcre2-16-0:armel (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:armel. Preparing to unpack .../126-libpcre2-32-0_10.42-4+b1_armel.deb ... Unpacking libpcre2-32-0:armel (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:armel. Preparing to unpack .../127-libpcre2-posix3_10.42-4+b1_armel.deb ... Unpacking libpcre2-posix3:armel (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:armel. Preparing to unpack .../128-libpcre2-dev_10.42-4+b1_armel.deb ... Unpacking libpcre2-dev:armel (10.42-4+b1) ... Selecting previously unselected package libselinux1-dev:armel. Preparing to unpack .../129-libselinux1-dev_3.7-3_armel.deb ... Unpacking libselinux1-dev:armel (3.7-3) ... Selecting previously unselected package libmount-dev:armel. Preparing to unpack .../130-libmount-dev_2.40.2-9_armel.deb ... Unpacking libmount-dev:armel (2.40.2-9) ... Selecting previously unselected package libsysprof-capture-4-dev:armel. Preparing to unpack .../131-libsysprof-capture-4-dev_47.0-2_armel.deb ... Unpacking libsysprof-capture-4-dev:armel (47.0-2) ... Selecting previously unselected package zlib1g-dev:armel. Preparing to unpack .../132-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_armel.deb ... Unpacking zlib1g-dev:armel (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libgio-2.0-dev:armel. Preparing to unpack .../133-libgio-2.0-dev_2.82.2-2_armel.deb ... Unpacking libgio-2.0-dev:armel (2.82.2-2) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../134-python3-packaging_24.1-1_all.deb ... Unpacking python3-packaging (24.1-1) ... Selecting previously unselected package libgio-2.0-dev-bin. Preparing to unpack .../135-libgio-2.0-dev-bin_2.82.2-2_amd64.deb ... Unpacking libgio-2.0-dev-bin (2.82.2-2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../136-libglib2.0-data_2.82.2-2_all.deb ... Unpacking libglib2.0-data (2.82.2-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../137-libglib2.0-bin_2.82.2-2_amd64.deb ... Unpacking libglib2.0-bin (2.82.2-2) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../138-libglib2.0-dev-bin_2.82.2-2_amd64.deb ... Unpacking libglib2.0-dev-bin (2.82.2-2) ... Selecting previously unselected package libglib2.0-dev:armel. Preparing to unpack .../139-libglib2.0-dev_2.82.2-2_armel.deb ... Unpacking libglib2.0-dev:armel (2.82.2-2) ... Selecting previously unselected package liblua5.4-0:amd64. Preparing to unpack .../140-liblua5.4-0_5.4.6-3+b1_amd64.deb ... Unpacking liblua5.4-0:amd64 (5.4.6-3+b1) ... Selecting previously unselected package libnuma1:amd64. Preparing to unpack .../141-libnuma1_2.0.18-1_amd64.deb ... Unpacking libnuma1:amd64 (2.0.18-1) ... Selecting previously unselected package libpolkit-gobject-1-dev:armel. Preparing to unpack .../142-libpolkit-gobject-1-dev_125-2_armel.deb ... Unpacking libpolkit-gobject-1-dev:armel (125-2) ... Selecting previously unselected package libprotobuf32t64:armel. Preparing to unpack .../143-libprotobuf32t64_3.21.12-10_armel.deb ... Unpacking libprotobuf32t64:armel (3.21.12-10) ... Selecting previously unselected package libprotobuf-lite32t64:armel. Preparing to unpack .../144-libprotobuf-lite32t64_3.21.12-10_armel.deb ... Unpacking libprotobuf-lite32t64:armel (3.21.12-10) ... Selecting previously unselected package libprotobuf-dev:armel. Preparing to unpack .../145-libprotobuf-dev_3.21.12-10_armel.deb ... Unpacking libprotobuf-dev:armel (3.21.12-10) ... Selecting previously unselected package libprotobuf32t64:amd64. Preparing to unpack .../146-libprotobuf32t64_3.21.12-10_amd64.deb ... Unpacking libprotobuf32t64:amd64 (3.21.12-10) ... Selecting previously unselected package libprotoc32t64:amd64. Preparing to unpack .../147-libprotoc32t64_3.21.12-10_amd64.deb ... Unpacking libprotoc32t64:amd64 (3.21.12-10) ... Selecting previously unselected package libqb100:armel. Preparing to unpack .../148-libqb100_2.0.8-2_armel.deb ... Unpacking libqb100:armel (2.0.8-2) ... Selecting previously unselected package libqb-dev:armel. Preparing to unpack .../149-libqb-dev_2.0.8-2_armel.deb ... Unpacking libqb-dev:armel (2.0.8-2) ... Selecting previously unselected package libseccomp2:armel. Preparing to unpack .../150-libseccomp2_2.5.5-1+b1_armel.deb ... Unpacking libseccomp2:armel (2.5.5-1+b1) ... Selecting previously unselected package libseccomp-dev:armel. Preparing to unpack .../151-libseccomp-dev_2.5.5-1+b1_armel.deb ... Unpacking libseccomp-dev:armel (2.5.5-1+b1) ... Selecting previously unselected package libsodium23:armel. Preparing to unpack .../152-libsodium23_1.0.18-1+b1_armel.deb ... Unpacking libsodium23:armel (1.0.18-1+b1) ... Selecting previously unselected package libsodium-dev:armel. Preparing to unpack .../153-libsodium-dev_1.0.18-1+b1_armel.deb ... Unpacking libsodium-dev:armel (1.0.18-1+b1) ... Selecting previously unselected package libstdc++-14-dev:armel. Preparing to unpack .../154-libstdc++-14-dev_14.2.0-7_armel.deb ... Unpacking libstdc++-14-dev:armel (14.2.0-7) ... Selecting previously unselected package libudev-dev:armel. Preparing to unpack .../155-libudev-dev_256.7-2_armel.deb ... Unpacking libudev-dev:armel (256.7-2) ... Selecting previously unselected package libumockdev-dev:armel. Preparing to unpack .../156-libumockdev-dev_0.18.4-1_armel.deb ... Unpacking libumockdev-dev:armel (0.18.4-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../157-libyaml-0-2_0.2.5-1+b1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1+b1) ... Selecting previously unselected package locales-all. Preparing to unpack .../158-locales-all_2.40-3_amd64.deb ... Unpacking locales-all (2.40-3) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../159-pandoc-data_3.1.11.1-3_all.deb ... Unpacking pandoc-data (3.1.11.1-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../160-pandoc_3.1.11.1+ds-2_amd64.deb ... Unpacking pandoc (3.1.11.1+ds-2) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../161-protobuf-compiler_3.21.12-10_amd64.deb ... Unpacking protobuf-compiler (3.21.12-10) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../162-systemd-dev_256.7-2_all.deb ... Unpacking systemd-dev (256.7-2) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../163-tao-pegtl-dev_3.2.7-1_all.deb ... Unpacking tao-pegtl-dev (3.2.7-1) ... Selecting previously unselected package tree:armel. Preparing to unpack .../164-tree_2.1.3-1_armel.deb ... Unpacking tree:armel (2.1.3-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armel. Preparing to unpack .../165-sbuild-build-depends-main-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up libtext-iconv-perl:amd64 (1.7-8+b4) ... Setting up libprotobuf32t64:amd64 (3.21.12-10) ... Setting up libkeyutils1:amd64 (1.6.3-4) ... Setting up libc-l10n (2.40-3) ... Setting up binutils-arm-linux-gnueabi (2.43.1-5) ... Setting up native-architecture (0.2.3) ... Setting up libicu72:amd64 (72.1-5) ... Setting up bsdextrautils (2.40.2-9) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up gcc-14-base:armel (14.2.0-7) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1+b1) ... Setting up libaspell15:amd64 (0.60.8.1-1+b1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libsqlite3-0:amd64 (3.46.1-1) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up systemd-dev (256.7-2) ... Setting up file (1:5.45-3) ... Setting up locales-all (2.40-3) ... Setting up libfakeroot:amd64 (1.36-1) ... Setting up libelf1t64:amd64 (0.192-4) ... Setting up libkrb5support0:amd64 (1.21.3-3) ... Setting up linux-libc-dev-armel-cross (6.11.2-1cross1) ... Setting up fakeroot (1.36-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libsysprof-capture-4-dev:armel (47.0-2) ... Setting up gcc-14-arm-linux-gnueabi-base:amd64 (14.2.0-6cross1) ... Setting up autotools-dev (20220109.1) ... Setting up libglib2.0-0t64:amd64 (2.82.2-2) ... No schema files found: doing nothing. Setting up libglib2.0-data (2.82.2-2) ... Setting up libpkgconf3:amd64 (1.8.1-4) ... Setting up emacsen-common (3.0.5) ... Setting up qemu-user (1:9.1.1+ds-2) ... Setting up bash-completion (1:2.14.0-1) ... Setting up autopoint (0.22.5-2) ... Setting up pkgconf-bin (1.8.1-4) ... Setting up libncursesw6:amd64 (6.5-2) ... Setting up libk5crypto3:amd64 (1.21.3-3) ... Setting up autoconf (2.72-3) ... Setting up libc6-armel-cross (2.40-3cross1) ... Setting up libnuma1:amd64 (2.0.18-1) ... Setting up dwz (0.15-1+b1) ... Setting up gcc-14-cross-base-ports (14.2.0-6cross1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up catch (1.12.2-0.2) ... Setting up liblua5.4-0:amd64 (5.4.6-3+b1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libkrb5-3:amd64 (1.21.3-3) ... Setting up pandoc-data (3.1.11.1-3) ... Setting up libc6-dev-armel-cross (2.40-3cross1) ... Setting up libprotoc32t64:amd64 (3.21.12-10) ... Setting up readline-common (8.2-5) ... Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.1) ... Setting up tao-pegtl-dev (3.2.7-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.22.5-2) ... Setting up libgomp1-armel-cross (14.2.0-6cross1) ... Setting up protobuf-compiler (3.21.12-10) ... Setting up dictionaries-common (1.30.1) ... Setting up libtool (2.4.7-7) ... Setting up libgirepository-2.0-0:amd64 (2.82.2-2) ... Setting up cpp-14-arm-linux-gnueabi (14.2.0-6cross1) ... Setting up libgcc-s1-armel-cross (14.2.0-6cross1) ... Setting up libglib2.0-bin (2.82.2-2) ... Setting up libstdc++6-armel-cross (14.2.0-6cross1) ... Setting up libatomic1-armel-cross (14.2.0-6cross1) ... Setting up pkgconf:armel (1.8.1-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up cpp-arm-linux-gnueabi (4:14.2.0-1) ... Setting up pandoc (3.1.11.1+ds-2) ... Setting up libubsan1-armel-cross (14.2.0-6cross1) ... Setting up libgssapi-krb5-2:amd64 (1.21.3-3) ... Setting up aspell (0.60.8.1-1+b1) ... Setting up libreadline8t64:amd64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-5) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:amd64 (1.1.35-1.1) ... Setting up libxml2-utils (2.12.7+dfsg+really2.9.14-0.1) ... Setting up libasan8-armel-cross (14.2.0-6cross1) ... Setting up girepository-tools:amd64 (2.82.2-2) ... Setting up libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1.1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libnsl2:amd64 (1.3.0-3+b2) ... Setting up libgcc-14-dev-armel-cross (14.2.0-6cross1) ... Setting up libpython3.12-stdlib:amd64 (3.12.7-1) ... Setting up python3.12 (3.12.7-1) ... Setting up debhelper (13.20) ... Setting up dh-exec (0.30) ... Setting up gcc-14-arm-linux-gnueabi (14.2.0-6cross1) ... Setting up libstdc++-14-dev-armel-cross (14.2.0-6cross1) ... Setting up g++-14-arm-linux-gnueabi (14.2.0-6cross1) ... Setting up gcc-arm-linux-gnueabi (4:14.2.0-1) ... Setting up libpython3-stdlib:amd64 (3.12.6-1) ... Setting up python3 (3.12.6-1) ... Setting up asciidoc-common (10.2.1-1) ... Setting up g++-arm-linux-gnueabi (4:14.2.0-1) ... Setting up python3-packaging (24.1-1) ... Setting up crossbuild-essential-armel (12.12) ... Setting up libgio-2.0-dev-bin (2.82.2-2) ... Setting up libglib2.0-dev-bin (2.82.2-2) ... Setting up libgcc-s1:armel (14.2.0-7) ... Setting up libc6:armel (2.40-3) ... Setting up libffi8:armel (3.4.6-1) ... Setting up libasan8:armel (14.2.0-7) ... Setting up libblkid1:armel (2.40.2-9) ... Setting up libstdc++6:armel (14.2.0-7) ... Setting up libsodium23:armel (1.0.18-1+b1) ... Setting up zlib1g:armel (1:1.3.dfsg+really1.3.1-1) ... Setting up libcrypt1:armel (1:4.4.36-5) ... Setting up libgomp1:armel (14.2.0-7) ... Setting up libffi-dev:armel (3.4.6-1) ... Setting up libseccomp2:armel (2.5.5-1+b1) ... Setting up libpcre2-16-0:armel (10.42-4+b1) ... Setting up libcap2:armel (1:2.66-5) ... Setting up libcap-ng0:armel (0.8.5-3) ... Setting up libpcre2-32-0:armel (10.42-4+b1) ... Setting up libaudit1:armel (1:4.0.1-1) ... Setting up tree:armel (2.1.3-1) ... Setting up libatomic1:armel (14.2.0-7) ... Setting up libuuid1:armel (2.40.2-9) ... Setting up libsepol2:armel (3.7-1) ... Setting up libsepol-dev:armel (3.7-1) ... Setting up libpcre2-8-0:armel (10.42-4+b1) ... Setting up cross-exe-wrapper:armel (0.2.3) ... Setting up libsodium-dev:armel (1.0.18-1+b1) ... Setting up libudev1:armel (256.7-2) ... Setting up libubsan1:armel (14.2.0-7) ... Setting up libpcre2-posix3:armel (10.42-4+b1) ... Setting up libcrypt-dev:armel (1:4.4.36-5) ... Setting up libcap-ng-dev:armel (0.8.5-3) ... Setting up libc6-dev:armel (2.40-3) ... Setting up libgcc-14-dev:armel (14.2.0-7) ... Setting up libstdc++-14-dev:armel (14.2.0-7) ... Setting up libprotobuf-lite32t64:armel (3.21.12-10) ... Setting up libprotobuf32t64:armel (3.21.12-10) ... Setting up libseccomp-dev:armel (2.5.5-1+b1) ... Setting up libpcre2-dev:armel (10.42-4+b1) ... Setting up libaudit-dev:armel (1:4.0.1-1) ... Setting up libsystemd0:armel (256.7-2) ... Setting up libselinux1:armel (3.7-3) ... Setting up uuid-dev:armel (2.40.2-9) ... Setting up libdbus-1-3:armel (1.14.10-5) ... Setting up libudev-dev:armel (256.7-2) ... Setting up zlib1g-dev:armel (1:1.3.dfsg+really1.3.1-1) ... Setting up libmount1:armel (2.40.2-9) ... Setting up libpcap0.8t64:armel (1.10.5-1) ... Setting up libblkid-dev:armel (2.40.2-9) ... Setting up libselinux1-dev:armel (3.7-3) ... Setting up libqb100:armel (2.0.8-2) ... Setting up libprotobuf-dev:armel (3.21.12-10) ... Setting up libglib2.0-0t64:armel (2.82.2-2) ... /var/lib/dpkg/info/libglib2.0-0t64:armel.postinst: 37: /usr/lib/arm-linux-gnueabi/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0t64:armel.postinst: 38: /usr/lib/arm-linux-gnueabi/glib-2.0/gio-querymodules: Exec format error Setting up libumockdev0:armel (0.18.4-1) ... Setting up gir1.2-glib-2.0:armel (2.82.2-2) ... Setting up gir1.2-glib-2.0-dev:armel (2.82.2-2) ... Setting up libmount-dev:armel (2.40.2-9) ... Setting up libpolkit-gobject-1-0:armel (125-2) ... Setting up libqb-dev:armel (2.0.8-2) ... Setting up libgio-2.0-dev:armel (2.82.2-2) ... Setting up libgirepository-2.0-0:armel (2.82.2-2) ... Setting up gir1.2-umockdev-1.0:armel (0.18.4-1) ... Setting up libpolkit-agent-1-0:armel (125-2) ... Setting up girepository-tools:armel (2.82.2-2) ... Setting up libglib2.0-dev:armel (2.82.2-2) ... Setting up gir1.2-polkit-1.0:armel (125-2) ... Setting up libumockdev-dev:armel (0.18.4-1) ... Setting up libpolkit-gobject-1-dev:armel (125-2) ... Processing triggers for libc-bin (2.40-3) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:armel (1.14.10-5) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up asciidoc-base (10.2.1-1) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-13) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Processing triggers for dictionaries-common (1.30.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-26-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.112-1 (2024-09-30) amd64 (x86_64) Toolchain package versions: binutils_2.43.1-5 dpkg-dev_1.22.11 g++-14_14.2.0-7 gcc-14_14.2.0-7 libc6-dev_2.40-3 libstdc++-14-dev_14.2.0-7 libstdc++-14-dev-armel-cross_14.2.0-6cross1 libstdc++6_14.2.0-7 libstdc++6-armel-cross_14.2.0-6cross1 linux-libc-dev_6.11.5-1 Package versions: apt_2.9.10 asciidoc-base_10.2.1-1 asciidoc-common_10.2.1-1 aspell_0.60.8.1-1+b1 autoconf_2.72-3 automake_1:1.16.5-1.3 autopoint_0.22.5-2 autotools-dev_20220109.1 base-files_13.5 base-passwd_3.6.5 bash_5.2.32-1+b2 bash-completion_1:2.14.0-1 binutils_2.43.1-5 binutils-arm-linux-gnueabi_2.43.1-5 binutils-common_2.43.1-5 binutils-x86-64-linux-gnu_2.43.1-5 bsdextrautils_2.40.2-9 bsdutils_1:2.40.2-9 build-essential_12.12 bzip2_1.0.8-6 catch_1.12.2-0.2 coreutils_9.5-1+b1 cpp_4:14.2.0-1 cpp-14_14.2.0-7 cpp-14-arm-linux-gnueabi_14.2.0-6cross1 cpp-14-x86-64-linux-gnu_14.2.0-7 cpp-arm-linux-gnueabi_4:14.2.0-1 cpp-x86-64-linux-gnu_4:14.2.0-1 cross-exe-wrapper_0.2.3 crossbuild-essential-armel_12.12 dash_0.5.12-9 debconf_1.5.87 debhelper_13.20 debian-archive-keyring_2023.4 debianutils_5.20 dh-autoreconf_20 dh-exec_0.30 dh-strip-nondeterminism_1.14.0-1 dictionaries-common_1.30.1 diffutils_1:3.10-1 docbook-xml_4.5-13 docbook-xsl_1.79.2+dfsg-7 dpkg_1.22.11 dpkg-dev_1.22.11 dwz_0.15-1+b1 e2fsprogs_1.47.1-1 emacsen-common_3.0.5 fakeroot_1.36-1 file_1:5.45-3 findutils_4.10.0-3 g++_4:14.2.0-1 g++-14_14.2.0-7 g++-14-arm-linux-gnueabi_14.2.0-6cross1 g++-14-x86-64-linux-gnu_14.2.0-7 g++-arm-linux-gnueabi_4:14.2.0-1 g++-x86-64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-7 gcc-14-arm-linux-gnueabi_14.2.0-6cross1 gcc-14-arm-linux-gnueabi-base_14.2.0-6cross1 gcc-14-base_14.2.0-7 gcc-14-cross-base-ports_14.2.0-6cross1 gcc-14-x86-64-linux-gnu_14.2.0-7 gcc-arm-linux-gnueabi_4:14.2.0-1 gcc-x86-64-linux-gnu_4:14.2.0-1 gettext_0.22.5-2 gettext-base_0.22.5-2 gir1.2-glib-2.0_2.82.2-2 gir1.2-glib-2.0-dev_2.82.2-2 gir1.2-polkit-1.0_125-2 gir1.2-umockdev-1.0_0.18.4-1 girepository-tools_2.82.2-2 gpgv_2.2.45-1 grep_3.11-4 groff-base_1.23.0-5 gzip_1.12-1.1 hostname_3.25 init-system-helpers_1.67 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-2 libapt-pkg6.0t64_2.9.10 libarchive-zip-perl_1.68-1 libasan8_14.2.0-7 libasan8-armel-cross_14.2.0-6cross1 libaspell15_0.60.8.1-1+b1 libatomic1_14.2.0-7 libatomic1-armel-cross_14.2.0-6cross1 libattr1_1:2.5.2-2 libaudit-common_1:4.0.1-1 libaudit-dev_1:4.0.1-1 libaudit1_1:4.0.1-1 libbinutils_2.43.1-5 libblkid-dev_2.40.2-9 libblkid1_2.40.2-9 libbsd0_0.12.2-2 libbz2-1.0_1.0.8-6 libc-bin_2.40-3 libc-dev-bin_2.40-3 libc-l10n_2.40-3 libc6_2.40-3 libc6-armel-cross_2.40-3cross1 libc6-dev_2.40-3 libc6-dev-armel-cross_2.40-3cross1 libcap-ng-dev_0.8.5-3 libcap-ng0_0.8.5-3 libcap2_1:2.66-5 libcc1-0_14.2.0-7 libcom-err2_1.47.1-1 libcrypt-dev_1:4.4.36-5 libcrypt1_1:4.4.36-5 libctf-nobfd0_2.43.1-5 libctf0_2.43.1-5 libdb5.3t64_5.3.28+dfsg2-9 libdbus-1-3_1.14.10-5 libdbus-1-dev_1.14.10-5 libdebconfclient0_0.272 libdebhelper-perl_13.20 libdpkg-perl_1.22.11 libelf1t64_0.192-4 libexpat1_2.6.3-2 libext2fs2t64_1.47.1-1 libfakeroot_1.36-1 libffi-dev_3.4.6-1 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.14.0-1 libgcc-14-dev_14.2.0-7 libgcc-14-dev-armel-cross_14.2.0-6cross1 libgcc-s1_14.2.0-7 libgcc-s1-armel-cross_14.2.0-6cross1 libgcrypt20_1.11.0-6 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libgio-2.0-dev_2.82.2-2 libgio-2.0-dev-bin_2.82.2-2 libgirepository-2.0-0_2.82.2-2 libglib2.0-0t64_2.82.2-2 libglib2.0-bin_2.82.2-2 libglib2.0-data_2.82.2-2 libglib2.0-dev_2.82.2-2 libglib2.0-dev-bin_2.82.2-2 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.6-2 libgomp1_14.2.0-7 libgomp1-armel-cross_14.2.0-6cross1 libgpg-error0_1.50-4 libgprofng0_2.43.1-5 libgssapi-krb5-2_1.21.3-3 libhogweed6t64_3.10-1 libhwasan0_14.2.0-7 libicu72_72.1-5 libidn2-0_2.3.7-2 libisl23_0.27-1 libitm1_14.2.0-7 libjansson4_2.14-2+b2 libk5crypto3_1.21.3-3 libkeyutils1_1.6.3-4 libkrb5-3_1.21.3-3 libkrb5support0_1.21.3-3 liblsan0_14.2.0-7 liblua5.4-0_5.4.6-3+b1 liblz4-1_1.9.4-3 liblzma5_5.6.3-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount-dev_2.40.2-9 libmount1_2.40.2-9 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libncursesw6_6.5-2 libnettle8t64_3.10-1 libnsl2_1.3.0-3+b2 libnuma1_2.0.18-1 libp11-kit0_0.25.5-2 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpcap0.8t64_1.10.5-1 libpcre2-16-0_10.42-4+b1 libpcre2-32-0_10.42-4+b1 libpcre2-8-0_10.42-4+b1 libpcre2-dev_10.42-4+b1 libpcre2-posix3_10.42-4+b1 libperl5.40_5.40.0-6 libpipeline1_1.5.8-1 libpkgconf3_1.8.1-4 libpolkit-agent-1-0_125-2 libpolkit-gobject-1-0_125-2 libpolkit-gobject-1-dev_125-2 libprotobuf-dev_3.21.12-10 libprotobuf-lite32t64_3.21.12-10 libprotobuf32t64_3.21.12-10 libprotoc32t64_3.21.12-10 libpython3-stdlib_3.12.6-1 libpython3.12-minimal_3.12.7-1 libpython3.12-stdlib_3.12.7-1 libqb-dev_2.0.8-2 libqb100_2.0.8-2 libquadmath0_14.2.0-7 libreadline8t64_8.2-5 libseccomp-dev_2.5.5-1+b1 libseccomp2_2.5.5-1+b1 libselinux1_3.7-3 libselinux1-dev_3.7-3 libsemanage-common_3.7-2 libsemanage2_3.7-2 libsepol-dev_3.7-1 libsepol2_3.7-1 libsframe1_2.43.1-5 libsmartcols1_2.40.2-9 libsodium-dev_1.0.18-1+b1 libsodium23_1.0.18-1+b1 libsqlite3-0_3.46.1-1 libss2_1.47.1-1 libssl3t64_3.3.2-2 libstdc++-14-dev_14.2.0-7 libstdc++-14-dev-armel-cross_14.2.0-6cross1 libstdc++6_14.2.0-7 libstdc++6-armel-cross_14.2.0-6cross1 libsysprof-capture-4-dev_47.0-2 libsystemd0_256.7-2 libtasn1-6_4.19.0-3+b2 libtext-iconv-perl_1.7-8+b4 libtinfo6_6.5-2 libtirpc-common_1.3.4+ds-1.3 libtirpc3t64_1.3.4+ds-1.3 libtool_2.4.7-7 libtsan2_14.2.0-7 libubsan1_14.2.0-7 libubsan1-armel-cross_14.2.0-6cross1 libuchardet0_0.0.8-1+b1 libudev-dev_256.7-2 libudev1_256.7-2 libumockdev-dev_0.18.4-1 libumockdev0_0.18.4-1 libunistring5_1.2-1 libuuid1_2.40.2-9 libxml2_2.12.7+dfsg+really2.9.14-0.1 libxml2-utils_2.12.7+dfsg+really2.9.14-0.1 libxslt1.1_1.1.35-1.1 libxxhash0_0.8.2-2+b1 libyaml-0-2_0.2.5-1+b1 libzstd1_1.5.6+dfsg-1 linux-libc-dev_6.11.5-1 linux-libc-dev-armel-cross_6.11.2-1cross1 locales-all_2.40-3 login_1:4.16.0-2+really2.40.2-9 login.defs_1:4.16.0-4 logsave_1.47.1-1 m4_1.4.19-4 make_4.3-4.1 man-db_2.13.0-1 mawk_1.3.4.20240905-1 media-types_10.1.0 mount_2.40.2-9 native-architecture_0.2.3 ncurses-base_6.5-2 ncurses-bin_6.5-2 netbase_6.4 openssl-provider-legacy_3.3.2-2 pandoc_3.1.11.1+ds-2 pandoc-data_3.1.11.1-3 passwd_1:4.16.0-4 patch_2.7.6-7 perl_5.40.0-6 perl-base_5.40.0-6 perl-modules-5.40_5.40.0-6 pkgconf_1.8.1-4 pkgconf-bin_1.8.1-4 po-debconf_1.0.21+nmu1 protobuf-compiler_3.21.12-10 python3_3.12.6-1 python3-minimal_3.12.6-1 python3-packaging_24.1-1 python3.12_3.12.7-1 python3.12-minimal_3.12.7-1 qemu-user_1:9.1.1+ds-2 readline-common_8.2-5 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.24 sgml-base_1.31 sgml-data_2.0.11+nmu1 systemd-dev_256.7-2 sysvinit-utils_3.11-1 tao-pegtl-dev_3.2.7-1 tar_1.35+dfsg-3 tree_2.1.3-1 tzdata_2024b-3 util-linux_2.40.2-9 uuid-dev_2.40.2-9 xml-core_0.19 xsltproc_1.1.35-1.1 xz-utils_5.6.3-1 zlib1g_1:1.3.dfsg+really1.3.1-1 zlib1g-dev_1:1.3.dfsg+really1.3.1-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard1, usbguard, libusbguard-dev Architecture: linux-any Version: 1.1.3+ds-2 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/birger/usbguard Vcs-Git: https://salsa.debian.org/birger/usbguard.git Build-Depends: asciidoc-base, aspell, bash-completion, catch, debhelper-compat (= 13), dh-exec, docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, pkgconf, protobuf-compiler, systemd-dev, tao-pegtl-dev, tree, xsltproc Package-List: libusbguard-dev deb libdevel optional arch=linux-any libusbguard1 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: 15fd5cfb01202131ad24c8c8b2e406218445a480 290212 usbguard_1.1.3+ds.orig.tar.xz 5e21343b7ee0ff0d89979b20d44c67863d27725c 17672 usbguard_1.1.3+ds-2.debian.tar.xz Checksums-Sha256: b7fdede9bcd6ba41e9caab0f1f6d58df51049233654f8db1880ff6523f0ab6bf 290212 usbguard_1.1.3+ds.orig.tar.xz 93b9474a1d3c1d02cf9c3f761f3872bffafba530594bb623c10677b50f379f8d 17672 usbguard_1.1.3+ds-2.debian.tar.xz Files: c7a749f77839b4471c9bb44b0d6afaa0 290212 usbguard_1.1.3+ds.orig.tar.xz 903f3037937cabb147911fad4b77da99 17672 usbguard_1.1.3+ds-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAmbBn1USHGJpcmdlckBk ZWJpYW4ub3JnAAoJECoMXWDyBL2wdEwQAMdaYz4LX8En3/HaeesiSVJbcroKClwl gPRR9cjGjEfdo/Egl3PZwkih9rDEmb+4WNf9sJ+PnJ9abAgDCt5flO9aIPdzukg0 bDby8ZtiDfX9zwzK3xrSGgzDtOAZ8WaX7SDDd6ZSfnIICnRmIdzBaY9uv4Ktwdz+ TB5b08ykQdx0m/mS4PiMLyFJfr87qhRWZeLnkgumpo8ALPRKrpVZHxWEtCraAXz/ eUfrI2IPPFnRuOmcRuU/rPjzZECUmDq0Iyk99NCLuaLicby3jrrCpAiH81OCDsnA laRY3l009y63k1lMPhbQFZsWoySQFET3LX+1ATD/irRBbsdnGBoFvsUWPquysLk7 4tVTWNCHdUdJ6nIoe3ZYIUDRId9QKEUivxryNkACiYaormAtNyos6xVXauptkxqc /P+hXjI12zS9uBF5BnvJgBl5rQn+Szxdch/lPxlRAL6ZC61Hi8Cd1UvDccOCAh+h vvwH14Qc+ZaiEDgZ494FRTfW1wXcTn9/Eh5WaFrvMNHDyRVxDF1o/GZdk6e1UydP YlVgBSaA672131IGtvoWIPGl7K1lEbEMQ+P4IuQidLI6OQ0AAE70cH08//Lfx0HF Uu0Cqa2LAInNbZdr2piIeqTb/bM0Li9T1gHc/waJwiI/eW4eyEnY5+M7cGGXS7fj IaRE8YCjxM6/ =Q4zr -----END PGP SIGNATURE----- gpgv: Signature made Sun Aug 18 07:14:29 2024 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./usbguard_1.1.3+ds-2.dsc: no acceptable signature found dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_1.1.3+ds.orig.tar.xz dpkg-source: info: unpacking usbguard_1.1.3+ds-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-Add-support-for-longarch.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa OLDPWD=/home/crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SBUILD_CONFIG=/tmp/tmp.FZQT8GOFaQ/sbuild.conf SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-39f4c0d1-36a6-408c-94bc-4836fd821b8c SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarmel -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 1.1.3+ds-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:136: warning: The macro 'AC_PROG_CC_C99' is obsolete. configure.ac:136: You should run autoupdate. ./lib/autoconf/c.m4:1662: AC_PROG_CC_C99 is expanded from... configure.ac:136: the top level configure.ac:203: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:690: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:697: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... configure.ac:203: the top level configure.ac:51: installing 'config/compile' configure.ac:139: installing 'config/config.guess' configure.ac:139: installing 'config/config.sub' configure.ac:10: installing 'config/install-sh' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' parallel-tests: installing 'config/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabi-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for arm-linux-gnueabi-g++... arm-linux-gnueabi-g++ checking whether the compiler supports GNU C++... yes checking whether arm-linux-gnueabi-g++ accepts -g... yes checking for arm-linux-gnueabi-g++ option to enable C++11 features... none needed checking dependency style of arm-linux-gnueabi-g++... none checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... arm-linux-gnueabi-g++ -E checking for ld used by arm-linux-gnueabi-g++... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking whether the arm-linux-gnueabi-g++ linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking for arm-linux-gnueabi-g++ option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-g++ PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-g++ static flag -static works... yes checking if arm-linux-gnueabi-g++ supports -c -o file.o... yes checking if arm-linux-gnueabi-g++ supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-g++ linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking for basename function... GNU checking for strerror_r function... GNU checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for egrep -e... (cached) /usr/bin/grep -E checking whether arm-linux-gnueabi-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for arm-linux-gnueabi-pkg-config... /usr/bin/arm-linux-gnueabi-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for libcrypto >= 1.0.0... no checking for arm-linux-gnueabi-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for arm-linux-gnueabi-gcc options needed to detect all undeclared functions... none needed checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking for catch.hpp... yes checking whether we need to link to -lstdc++fs for PEGTL explicitly... no checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0 >= 2.46 polkit-gobject-1... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking for limits.hi... no checking for locale.h... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/time.h... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking for wchar.h... yes checking for ext/stdio_filebuf.h... yes checking for _Bool... no checking for stdbool.h that conforms to C99 or later... yes checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t... yes checking for gid_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -pthread -lqb crypto: system-wide; -lsodium libaudit: system-wide; -laudit libldap: None; building without LDAP support libseccomp: system-wide; -lseccomp libcap-ng: system-wide; -lcap-ng protobuf: system-wide; -lprotobuf Catch: system-wide; -I/usr/include/catch2 PEGTL: system-wide; GDBus: system-wide; -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/polkit-1 -I/usr/include/gio-unix-2.0 -pthread -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${datadir}/polkit-1/actions systemd unit dir: /usr/lib/systemd/system Bash completion dir: /usr/share/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' /usr/bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /usr/bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard.1.adoc: line 311: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/example-allow-device.adoc asciidoc: usbguard.1.adoc: line 315: reading: /<>/doc/man/example-allow-device.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard.1.adoc: line 324: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard.1.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /usr/bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-dbus.8.adoc: line 33: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-dbus.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /usr/bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.8.adoc: line 73: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /usr/bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.conf.5.adoc: line 202: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /usr/bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-ldap.conf.5.adoc: line 68: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-ldap.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /usr/bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard-rules.conf.5.adoc: line 261: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-rules.conf.5.adoc: line 331: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-rules.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Warning: program compiled against libxml 212 using older 209 Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /usr/bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-apply-device-policy.o `test -f 'src/CLI/usbguard-apply-device-policy.cpp' || echo './'`src/CLI/usbguard-apply-device-policy.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-print-version.o `test -f 'src/CLI/usbguard-print-version.cpp' || echo './'`src/CLI/usbguard-print-version.cpp /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceBase.lo `test -f 'src/Library/DeviceBase.cpp' || echo './'`src/Library/DeviceBase.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceBase.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerBase.lo `test -f 'src/Library/DeviceManagerBase.cpp' || echo './'`src/Library/DeviceManagerBase.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerBase.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/IPCClientPrivate.cpp: In member function 'void usbguard::IPCClientPrivate::process(const std::string&)': src/Library/IPCClientPrivate.cpp:333:9: warning: cast from 'const char*' to 'const qb_ipc_response_header*' increases required alignment of target type [-Wcast-align] 333 | reinterpret_cast(buffer.data()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option '-Wno-deprecated-register' may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/IPCPrivate.cpp: In function 'uint64_t usbguard::IPC::getMessageHeaderID(const MessageType&)': src/Library/IPCPrivate.cpp:110:25: warning: cast from 'const google::protobuf::Message*' to 'const usbguard::IPC::MessageHeader*' increases required alignment of target type [-Wcast-align] 110 | const auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/IPCPrivate.cpp: In function 'void usbguard::IPC::setMessageHeaderID(MessageType&, uint64_t)': src/Library/IPCPrivate.cpp:124:19: warning: cast from 'google::protobuf::Message*' to 'usbguard::IPC::MessageHeader*' increases required alignment of target type [-Wcast-align] 124 | auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option '-Wno-deprecated-register' may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/UEventDeviceManager.cpp: In member function 'void usbguard::UEventDeviceManager::ueventProcessRead()': src/Library/UEventDeviceManager.cpp:283:9: warning: cast from 'const unsigned char*' to 'const ucred*' increases required alignment of target type [-Wcast-align] 283 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option '-Wno-deprecated-register' may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/UMockdevDeviceManager.cpp: In member function 'void usbguard::UMockdevDeviceManager::umockdevProcessInotify()': src/Library/UMockdevDeviceManager.cpp:251:47: warning: cast from 'char*' to 'inotify_event*' increases required alignment of target type [-Wcast-align] 251 | const struct inotify_event* const event = reinterpret_cast(buffer); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp: In member function 'void usbguard::UMockdevDeviceManager::ueventProcessRead()': src/Library/UMockdevDeviceManager.cpp:554:9: warning: cast from 'const unsigned char*' to 'const ucred*' increases required alignment of target type [-Wcast-align] 554 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp:607:28: warning: cast from '__gnu_cxx::__alloc_traits, char>::value_type*' {aka 'char*'} to 'const usbguard::UMockdevDeviceManager::ueventProcessRead()::libudev_netlink_header*' increases required alignment of target type [-Wcast-align] 607 | } * const header = reinterpret_cast(&buffer[0]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option '-Wno-deprecated-register' may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 1:1:0 -Wl,-z,relro -Wl,-z,now -fPIE -pie -o libusbguard.la -rpath /usr/lib/arm-linux-gnueabi src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceBase.lo src/Library/libusbguard_la-DeviceManagerBase.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -lqb -lprotobuf -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -lumockdev -lgobject-2.0 -lglib-2.0 -pthread libtool: link: arm-linux-gnueabi-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/arm-linux-gnueabi/14/../../../../arm-linux-gnueabi/lib/crti.o /usr/lib/gcc-cross/arm-linux-gnueabi/14/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceBase.o src/Library/.libs/libusbguard_la-DeviceManagerBase.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -lqb -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/arm-linux-gnueabi/14 -L/usr/lib/gcc-cross/arm-linux-gnueabi/14/../../../../arm-linux-gnueabi/lib -L/lib/arm-linux-gnueabi -L/usr/lib/arm-linux-gnueabi -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/arm-linux-gnueabi/14/crtendS.o /usr/lib/gcc-cross/arm-linux-gnueabi/14/../../../../arm-linux-gnueabi/lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.1 -o .libs/libusbguard.so.1.0.1 libtool: link: (cd ".libs" && rm -f "libusbguard.so.1" && ln -s "libusbguard.so.1.0.1" "libusbguard.so.1") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.1.0.1" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: arm-linux-gnueabi-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceBase.o src/Library/libusbguard_la-DeviceManagerBase.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: arm-linux-gnueabi-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o src/CLI/usbguard-usbguard-print-version.o ./libusbguard.la libtool: link: arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o src/CLI/usbguard-usbguard-print-version.o ./.libs/libusbguard.so -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:594:18: warning: ignoring return value of ‘int lockf(int, int, __off64_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 594 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const std::string&)’: src/Daemon/Daemon.cpp:664:16: warning: ignoring return value of ‘int chdir(const char*)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 664 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp src/Daemon/main.cpp: In function ‘void setupCapabilities()’: src/Daemon/main.cpp:227:14: warning: ignoring return value of ‘int capng_apply(capng_select_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 227 | capng_apply(CAPNG_SELECT_BOTH); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp src/Daemon/LinuxAuditBackend.cpp: In member function ‘virtual void usbguard::LinuxAuditBackend::write(const usbguard::AuditEvent&)’: src/Daemon/LinuxAuditBackend.cpp:317:27: warning: ignoring return value of ‘int audit_log_user_message(int, int, const char*, const char*, const char*, const char*, int)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 317 | audit_log_user_message(_audit_fd, AUDIT_USER_DEVICE, message.c_str(), | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 318 | /*hostname=*/nullptr, /*addr=*/nullptr, /*tty=*/nullptr, result); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -lseccomp -lcap-ng -laudit libtool: link: arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -lseccomp -lcap-ng -laudit -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/polkit-1 -I/usr/include/gio-unix-2.0 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -I/usr/include/sysprof-6 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/polkit-1 -I/usr/include/gio-unix-2.0 -pthread -DHAVE_BUILD_CONFIG_H -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabi-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-1.1.3\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/libusbguard.so.1.0.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.so.1.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libusbguard.so.1.0.1 libusbguard.so.1 || { rm -f libusbguard.so.1 && ln -s libusbguard.so.1.0.1 libusbguard.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libusbguard.so.1.0.1 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.1.0.1 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: install: arm-linux-gnueabi-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabi' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3540: warning: overriding recipe for target 'check' Makefile:3041: warning: ignoring old recipe for target 'check' /usr/bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /usr/bin/mkdir -p /<>/debian/tmp//etc/usbguard /usr/bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /usr/bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /usr/bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /usr/bin/mkdir -p /<>/debian/tmp/usr/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/usr/lib/systemd/system/usbguard.service /usr/bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions /usr/bin/mkdir -p /<>/debian/tmp/usr/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/usr/lib/systemd/system /usr/bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /usr/bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_installlogrotate -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabi/libusbguard.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard-dev (4), libusbguard1 (2), usbguard (19) * dh_installdocs: libusbguard-dev (0), libusbguard1 (0), usbguard (0) * dh_installman: libusbguard-dev (0), libusbguard1 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.md.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "arm-linux-gnueabi", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux.so.3.usr-is-merged dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libusbguard1/usr/lib/arm-linux-gnueabi/libusbguard.so.1.0.1 found in none of the libraries dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux.so.3.usr-is-merged dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-daemon contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard1' in '../libusbguard1_1.1.3+ds-2_armel.deb'. dpkg-deb: building package 'libusbguard1-dbgsym' in '../libusbguard1-dbgsym_1.1.3+ds-2_armel.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_1.1.3+ds-2_armel.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_1.1.3+ds-2_armel.deb'. dpkg-deb: building package 'libusbguard-dev' in '../libusbguard-dev_1.1.3+ds-2_armel.deb'. dpkg-genbuildinfo --build=any -O../usbguard_1.1.3+ds-2_armel.buildinfo dpkg-genchanges --build=any -O../usbguard_1.1.3+ds-2_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-10-28T16:48:24Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_1.1.3+ds-2_armel.changes: ---------------------------------- Format: 1.8 Date: Fri, 16 Aug 2024 19:09:42 +0200 Source: usbguard Binary: libusbguard-dev libusbguard1 libusbguard1-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 1.1.3+ds-2 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard-dev - USB device authorization policy framework - development files libusbguard1 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Closes: 1073589 Changes: usbguard (1.1.3+ds-2) unstable; urgency=medium . * Backport patch to allow building on loongarch, see https://github.com/USBGuard/usbguard/pull/629 (Closes: #1073589) * Bump Standards-Version to 4.7.0 (no changes required) * Run wrap-and-sort -ast on debian/ Checksums-Sha1: 2a5a6dd8f253130a217237337a645e8d92c54c47 504672 libusbguard-dev_1.1.3+ds-2_armel.deb 975a9d771ad488344ededb121eeca613bf47dac8 10258624 libusbguard1-dbgsym_1.1.3+ds-2_armel.deb 9cb3ca736f30f6760d21c8c0030dd1c4180d3490 350172 libusbguard1_1.1.3+ds-2_armel.deb 9e66062de13cb98c4a83ef5b2017b23fb216a34f 2103588 usbguard-dbgsym_1.1.3+ds-2_armel.deb a057de34aed6b6926ecab450bfb8df0e50a75ea3 8900 usbguard_1.1.3+ds-2_armel.buildinfo 4689efc2dcb4b40056d1fce23ed691a09ff7b96e 155536 usbguard_1.1.3+ds-2_armel.deb Checksums-Sha256: 569486a74149729ebf60a5198476ed4a99ea27dda36c87efd192a5f971acb5ad 504672 libusbguard-dev_1.1.3+ds-2_armel.deb 51c27aa0bdd1a8be0ced99747bb05db3ffb49740700bbe67f4c76f5cc2b40d09 10258624 libusbguard1-dbgsym_1.1.3+ds-2_armel.deb bfb6a2b2609b8b6827ff4134df94b77572acb0d6cae8484f3eaa8d2307f73c28 350172 libusbguard1_1.1.3+ds-2_armel.deb 76668f6d5d8d42dea498dfd02c99a7253e7d52ac5e776eed89b6b15fa66513e1 2103588 usbguard-dbgsym_1.1.3+ds-2_armel.deb e439cb2cf19f4644a123fec98c510d6f60a51a8a5eeee6db897935af6e99318c 8900 usbguard_1.1.3+ds-2_armel.buildinfo c79972365f72d63846fcf199e0d5863073bde2de65867fbe083071c54db13263 155536 usbguard_1.1.3+ds-2_armel.deb Files: a6d30d91d82b95d50b42371cafdafed4 504672 libdevel optional libusbguard-dev_1.1.3+ds-2_armel.deb f2c10b51efb3994ac077bcdc3730719e 10258624 debug optional libusbguard1-dbgsym_1.1.3+ds-2_armel.deb a7326a5624531a81e4d7b92acbeaea67 350172 libs optional libusbguard1_1.1.3+ds-2_armel.deb 31ce9111e59ba3f1873a562348d400cb 2103588 debug optional usbguard-dbgsym_1.1.3+ds-2_armel.deb d12c03497e0f663d1114a9bf3a1d7940 8900 utils optional usbguard_1.1.3+ds-2_armel.buildinfo 8896010ce1f9f6e03a32bb5e75ba3908 155536 utils optional usbguard_1.1.3+ds-2_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard-dev libusbguard1 libusbguard1-dbgsym usbguard usbguard-dbgsym Architecture: armel Version: 1.1.3+ds-2 Checksums-Md5: a6d30d91d82b95d50b42371cafdafed4 504672 libusbguard-dev_1.1.3+ds-2_armel.deb f2c10b51efb3994ac077bcdc3730719e 10258624 libusbguard1-dbgsym_1.1.3+ds-2_armel.deb a7326a5624531a81e4d7b92acbeaea67 350172 libusbguard1_1.1.3+ds-2_armel.deb 31ce9111e59ba3f1873a562348d400cb 2103588 usbguard-dbgsym_1.1.3+ds-2_armel.deb 8896010ce1f9f6e03a32bb5e75ba3908 155536 usbguard_1.1.3+ds-2_armel.deb Checksums-Sha1: 2a5a6dd8f253130a217237337a645e8d92c54c47 504672 libusbguard-dev_1.1.3+ds-2_armel.deb 975a9d771ad488344ededb121eeca613bf47dac8 10258624 libusbguard1-dbgsym_1.1.3+ds-2_armel.deb 9cb3ca736f30f6760d21c8c0030dd1c4180d3490 350172 libusbguard1_1.1.3+ds-2_armel.deb 9e66062de13cb98c4a83ef5b2017b23fb216a34f 2103588 usbguard-dbgsym_1.1.3+ds-2_armel.deb 4689efc2dcb4b40056d1fce23ed691a09ff7b96e 155536 usbguard_1.1.3+ds-2_armel.deb Checksums-Sha256: 569486a74149729ebf60a5198476ed4a99ea27dda36c87efd192a5f971acb5ad 504672 libusbguard-dev_1.1.3+ds-2_armel.deb 51c27aa0bdd1a8be0ced99747bb05db3ffb49740700bbe67f4c76f5cc2b40d09 10258624 libusbguard1-dbgsym_1.1.3+ds-2_armel.deb bfb6a2b2609b8b6827ff4134df94b77572acb0d6cae8484f3eaa8d2307f73c28 350172 libusbguard1_1.1.3+ds-2_armel.deb 76668f6d5d8d42dea498dfd02c99a7253e7d52ac5e776eed89b6b15fa66513e1 2103588 usbguard-dbgsym_1.1.3+ds-2_armel.deb c79972365f72d63846fcf199e0d5863073bde2de65867fbe083071c54db13263 155536 usbguard_1.1.3+ds-2_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 28 Oct 2024 16:48:23 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: asciidoc-base (= 10.2.1-1), asciidoc-common (= 10.2.1-1), aspell (= 0.60.8.1-1+b1), autoconf (= 2.72-3), automake (= 1:1.16.5-1.3), autopoint (= 0.22.5-2), autotools-dev (= 20220109.1), base-files (= 13.5), base-passwd (= 3.6.5), bash (= 5.2.32-1+b2), bash-completion (= 1:2.14.0-1), binutils (= 2.43.1-5), binutils-common (= 2.43.1-5), binutils-x86-64-linux-gnu (= 2.43.1-5), bsdextrautils (= 2.40.2-9), bsdutils (= 1:2.40.2-9), build-essential (= 12.12), bzip2 (= 1.0.8-6), catch (= 1.12.2-0.2), coreutils (= 9.5-1+b1), cpp (= 4:14.2.0-1), cpp-14 (= 14.2.0-7), cpp-14-x86-64-linux-gnu (= 14.2.0-7), cpp-x86-64-linux-gnu (= 4:14.2.0-1), cross-exe-wrapper (= 0.2.3), dash (= 0.5.12-9), debconf (= 1.5.87), debhelper (= 13.20), debianutils (= 5.20), dh-autoreconf (= 20), dh-exec (= 0.30), dh-strip-nondeterminism (= 1.14.0-1), dictionaries-common (= 1.30.1), diffutils (= 1:3.10-1), docbook-xml (= 4.5-13), docbook-xsl (= 1.79.2+dfsg-7), dpkg (= 1.22.11), dpkg-dev (= 1.22.11), dwz (= 0.15-1+b1), emacsen-common (= 3.0.5), file (= 1:5.45-3), findutils (= 4.10.0-3), g++ (= 4:14.2.0-1), g++-14 (= 14.2.0-7), g++-14-x86-64-linux-gnu (= 14.2.0-7), g++-x86-64-linux-gnu (= 4:14.2.0-1), gcc (= 4:14.2.0-1), gcc-14 (= 14.2.0-7), gcc-14-base (= 14.2.0-7), gcc-14-x86-64-linux-gnu (= 14.2.0-7), gcc-x86-64-linux-gnu (= 4:14.2.0-1), gettext (= 0.22.5-2), gettext-base (= 0.22.5-2), gir1.2-glib-2.0 (= 2.82.2-2), gir1.2-glib-2.0-dev (= 2.82.2-2), gir1.2-polkit-1.0 (= 125-2), gir1.2-umockdev-1.0 (= 0.18.4-1), girepository-tools (= 2.82.2-2), grep (= 3.11-4), groff-base (= 1.23.0-5), gzip (= 1.12-1.1), hostname (= 3.25), init-system-helpers (= 1.67), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.2.0-7), libaspell15 (= 0.60.8.1-1+b1), libatomic1 (= 14.2.0-7), libattr1 (= 1:2.5.2-2), libaudit-common (= 1:4.0.1-1), libaudit-dev (= 1:4.0.1-1), libaudit1 (= 1:4.0.1-1), libbinutils (= 2.43.1-5), libblkid-dev (= 2.40.2-9), libblkid1 (= 2.40.2-9), libbz2-1.0 (= 1.0.8-6), libc-bin (= 2.40-3), libc-dev-bin (= 2.40-3), libc-l10n (= 2.40-3), libc6 (= 2.40-3), libc6-dev (= 2.40-3), libcap-ng-dev (= 0.8.5-3), libcap-ng0 (= 0.8.5-3), libcap2 (= 1:2.66-5), libcc1-0 (= 14.2.0-7), libcom-err2 (= 1.47.1-1), libcrypt-dev (= 1:4.4.36-5), libcrypt1 (= 1:4.4.36-5), libctf-nobfd0 (= 2.43.1-5), libctf0 (= 2.43.1-5), libdb5.3t64 (= 5.3.28+dfsg2-9), libdbus-1-3 (= 1.14.10-5), libdbus-1-dev (= 1.14.10-5), libdebconfclient0 (= 0.272), libdebhelper-perl (= 13.20), libdpkg-perl (= 1.22.11), libelf1t64 (= 0.192-4), libexpat1 (= 2.6.3-2), libffi-dev (= 3.4.6-1), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.14.0-1), libgcc-14-dev (= 14.2.0-7), libgcc-s1 (= 14.2.0-7), libgcrypt20 (= 1.11.0-6), libgdbm-compat4t64 (= 1.24-2), libgdbm6t64 (= 1.24-2), libgio-2.0-dev (= 2.82.2-2), libgio-2.0-dev-bin (= 2.82.2-2), libgirepository-2.0-0 (= 2.82.2-2), libglib2.0-0t64 (= 2.82.2-2), libglib2.0-bin (= 2.82.2-2), libglib2.0-data (= 2.82.2-2), libglib2.0-dev (= 2.82.2-2), libglib2.0-dev-bin (= 2.82.2-2), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgomp1 (= 14.2.0-7), libgpg-error0 (= 1.50-4), libgprofng0 (= 2.43.1-5), libgssapi-krb5-2 (= 1.21.3-3), libhwasan0 (= 14.2.0-7), libicu72 (= 72.1-5), libisl23 (= 0.27-1), libitm1 (= 14.2.0-7), libjansson4 (= 2.14-2+b2), libk5crypto3 (= 1.21.3-3), libkeyutils1 (= 1.6.3-4), libkrb5-3 (= 1.21.3-3), libkrb5support0 (= 1.21.3-3), liblsan0 (= 14.2.0-7), liblua5.4-0 (= 5.4.6-3+b1), liblzma5 (= 5.6.3-1), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmount-dev (= 2.40.2-9), libmount1 (= 2.40.2-9), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libncursesw6 (= 6.5-2), libnsl2 (= 1.3.0-3+b2), libnuma1 (= 2.0.18-1), libpam-modules (= 1.5.3-7), libpam-modules-bin (= 1.5.3-7), libpam-runtime (= 1.5.3-7), libpam0g (= 1.5.3-7), libpcap0.8t64 (= 1.10.5-1), libpcre2-16-0 (= 10.42-4+b1), libpcre2-32-0 (= 10.42-4+b1), libpcre2-8-0 (= 10.42-4+b1), libpcre2-dev (= 10.42-4+b1), libpcre2-posix3 (= 10.42-4+b1), libperl5.40 (= 5.40.0-6), libpipeline1 (= 1.5.8-1), libpkgconf3 (= 1.8.1-4), libpolkit-agent-1-0 (= 125-2), libpolkit-gobject-1-0 (= 125-2), libpolkit-gobject-1-dev (= 125-2), libprotobuf-dev (= 3.21.12-10), libprotobuf-lite32t64 (= 3.21.12-10), libprotobuf32t64 (= 3.21.12-10), libprotoc32t64 (= 3.21.12-10), libpython3-stdlib (= 3.12.6-1), libpython3.12-minimal (= 3.12.7-1), libpython3.12-stdlib (= 3.12.7-1), libqb-dev (= 2.0.8-2), libqb100 (= 2.0.8-2), libquadmath0 (= 14.2.0-7), libreadline8t64 (= 8.2-5), libseccomp-dev (= 2.5.5-1+b1), libseccomp2 (= 2.5.5-1+b1), libselinux1 (= 3.7-3), libselinux1-dev (= 3.7-3), libsepol-dev (= 3.7-1), libsepol2 (= 3.7-1), libsframe1 (= 2.43.1-5), libsmartcols1 (= 2.40.2-9), libsodium-dev (= 1.0.18-1+b1), libsodium23 (= 1.0.18-1+b1), libsqlite3-0 (= 3.46.1-1), libssl3t64 (= 3.3.2-2), libstdc++-14-dev (= 14.2.0-7), libstdc++6 (= 14.2.0-7), libsysprof-capture-4-dev (= 47.0-2), libsystemd0 (= 256.7-2), libtext-iconv-perl (= 1.7-8+b4), libtinfo6 (= 6.5-2), libtirpc-common (= 1.3.4+ds-1.3), libtirpc3t64 (= 1.3.4+ds-1.3), libtool (= 2.4.7-7), libtsan2 (= 14.2.0-7), libubsan1 (= 14.2.0-7), libuchardet0 (= 0.0.8-1+b1), libudev-dev (= 256.7-2), libudev1 (= 256.7-2), libumockdev-dev (= 0.18.4-1), libumockdev0 (= 0.18.4-1), libunistring5 (= 1.2-1), libuuid1 (= 2.40.2-9), libxml2 (= 2.12.7+dfsg+really2.9.14-0.1), libxml2-utils (= 2.12.7+dfsg+really2.9.14-0.1), libxslt1.1 (= 1.1.35-1.1), libyaml-0-2 (= 0.2.5-1+b1), libzstd1 (= 1.5.6+dfsg-1), linux-libc-dev (= 6.11.5-1), locales-all (= 2.40-3), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.13.0-1), mawk (= 1.3.4.20240905-1), media-types (= 10.1.0), native-architecture (= 0.2.3), ncurses-base (= 6.5-2), ncurses-bin (= 6.5-2), netbase (= 6.4), openssl-provider-legacy (= 3.3.2-2), pandoc (= 3.1.11.1+ds-2), pandoc-data (= 3.1.11.1-3), patch (= 2.7.6-7), perl (= 5.40.0-6), perl-base (= 5.40.0-6), perl-modules-5.40 (= 5.40.0-6), pkgconf (= 1.8.1-4), pkgconf-bin (= 1.8.1-4), po-debconf (= 1.0.21+nmu1), protobuf-compiler (= 3.21.12-10), python3 (= 3.12.6-1), python3-minimal (= 3.12.6-1), python3-packaging (= 24.1-1), python3.12 (= 3.12.7-1), python3.12-minimal (= 3.12.7-1), qemu-user (= 1:9.1.1+ds-2), readline-common (= 8.2-5), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.24), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), systemd-dev (= 256.7-2), sysvinit-utils (= 3.11-1), tao-pegtl-dev (= 3.2.7-1), tar (= 1.35+dfsg-3), tree (= 2.1.3-1), tzdata (= 2024b-3), util-linux (= 2.40.2-9), uuid-dev (= 2.40.2-9), xml-core (= 0.19), xsltproc (= 1.1.35-1.1), xz-utils (= 5.6.3-1), zlib1g (= 1:1.3.dfsg+really1.3.1-1), zlib1g-dev (= 1:1.3.dfsg+really1.3.1-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="C.UTF-8" LC_COLLATE="C.UTF-8" LC_CTYPE="C.UTF-8" SOURCE_DATE_EPOCH="1723828182" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard-dev_1.1.3+ds-2_armel.deb ------------------------------------ new Debian package, version 2.0. size 504672 bytes: control archive=1400 bytes. 615 bytes, 16 lines control 1774 bytes, 25 lines md5sums Package: libusbguard-dev Source: usbguard Version: 1.1.3+ds-2 Architecture: armel Maintainer: Birger Schacht Installed-Size: 3897 Depends: libqb-dev, libusbguard1 (= 1.1.3+ds-2) Section: libdevel Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - development files The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the development files for the shared library. drwxr-xr-x root/root 0 2024-08-16 17:09 ./ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/include/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/include/usbguard/ -rw-r--r-- root/root 18886 2024-08-16 17:09 ./usr/include/usbguard/Audit.hpp -rw-r--r-- root/root 3320 2024-08-16 17:09 ./usr/include/usbguard/ConfigFile.hpp -rw-r--r-- root/root 10567 2024-08-16 17:09 ./usr/include/usbguard/Device.hpp -rw-r--r-- root/root 12652 2024-08-16 17:09 ./usr/include/usbguard/DeviceManager.hpp -rw-r--r-- root/root 1822 2024-08-16 17:09 ./usr/include/usbguard/DeviceManagerHooks.hpp -rw-r--r-- root/root 4661 2024-08-16 17:09 ./usr/include/usbguard/Exception.hpp -rw-r--r-- root/root 7640 2024-08-16 17:09 ./usr/include/usbguard/IPCClient.hpp -rw-r--r-- root/root 12195 2024-08-16 17:09 ./usr/include/usbguard/IPCServer.hpp -rw-r--r-- root/root 8615 2024-08-16 17:09 ./usr/include/usbguard/Interface.hpp -rw-r--r-- root/root 3866 2024-08-16 17:09 ./usr/include/usbguard/KeyValueParser.hpp -rw-r--r-- root/root 8575 2024-08-16 17:09 ./usr/include/usbguard/Logger.hpp -rw-r--r-- root/root 1255 2024-08-16 17:09 ./usr/include/usbguard/MemoryRuleSet.hpp -rw-r--r-- root/root 2320 2024-08-16 17:09 ./usr/include/usbguard/Policy.hpp -rw-r--r-- root/root 1949 2024-08-16 17:09 ./usr/include/usbguard/Predicates.hpp -rw-r--r-- root/root 33267 2024-08-16 17:09 ./usr/include/usbguard/Rule.hpp -rw-r--r-- root/root 8330 2024-08-16 17:09 ./usr/include/usbguard/RuleCondition.hpp -rw-r--r-- root/root 2281 2024-08-16 17:09 ./usr/include/usbguard/RuleSet.hpp -rw-r--r-- root/root 2059 2024-08-16 17:09 ./usr/include/usbguard/Typedefs.hpp -rw-r--r-- root/root 16790 2024-08-16 17:09 ./usr/include/usbguard/USB.hpp -rw-r--r-- root/root 1831 2024-08-16 17:09 ./usr/include/usbguard/USBGuard.hpp drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/ -rw-r--r-- root/root 3787664 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/libusbguard.a lrwxrwxrwx root/root 0 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/libusbguard.so -> libusbguard.so.1.0.1 drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/pkgconfig/ -rw-r--r-- root/root 290 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/pkgconfig/libusbguard.pc drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/libusbguard-dev/ -rw-r--r-- root/root 3188 2024-08-16 17:09 ./usr/share/doc/libusbguard-dev/changelog.Debian.gz -rw-r--r-- root/root 7592 2024-06-06 19:42 ./usr/share/doc/libusbguard-dev/changelog.gz -rw-r--r-- root/root 2770 2024-08-16 17:09 ./usr/share/doc/libusbguard-dev/copyright libusbguard1-dbgsym_1.1.3+ds-2_armel.deb ---------------------------------------- new Debian package, version 2.0. size 10258624 bytes: control archive=524 bytes. 356 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard1-dbgsym Source: usbguard Version: 1.1.3+ds-2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Birger Schacht Installed-Size: 10561 Depends: libusbguard1 (= 1.1.3+ds-2) Section: debug Priority: optional Description: debug symbols for libusbguard1 Build-Ids: 4f00fc5b22c8294e9d5fc14dcabbc19ca5f7e3e5 drwxr-xr-x root/root 0 2024-08-16 17:09 ./ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/4f/ -rw-r--r-- root/root 10804148 2024-08-16 17:09 ./usr/lib/debug/.build-id/4f/00fc5b22c8294e9d5fc14dcabbc19ca5f7e3e5.debug drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-08-16 17:09 ./usr/share/doc/libusbguard1-dbgsym -> libusbguard1 libusbguard1_1.1.3+ds-2_armel.deb --------------------------------- new Debian package, version 2.0. size 350172 bytes: control archive=1036 bytes. 787 bytes, 17 lines control 382 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs 66 bytes, 2 lines triggers Package: libusbguard1 Source: usbguard Version: 1.1.3+ds-2 Architecture: armel Maintainer: Birger Schacht Installed-Size: 1400 Depends: libatomic1 (>= 4.8), libc6 (>= 2.34), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.12.0), libprotobuf32t64 (>= 3.21.12), libqb100 (>= 2.0.1), libsodium23 (>= 0.6.0), libstdc++6 (>= 14), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 1.1.3+ds-2) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2024-08-16 17:09 ./ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/ lrwxrwxrwx root/root 0 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/libusbguard.so.1 -> libusbguard.so.1.0.1 -rw-r--r-- root/root 1403508 2024-08-16 17:09 ./usr/lib/arm-linux-gnueabi/libusbguard.so.1.0.1 drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/libusbguard1/ -rw-r--r-- root/root 3187 2024-08-16 17:09 ./usr/share/doc/libusbguard1/changelog.Debian.gz -rw-r--r-- root/root 7592 2024-06-06 19:42 ./usr/share/doc/libusbguard1/changelog.gz -rw-r--r-- root/root 2770 2024-08-16 17:09 ./usr/share/doc/libusbguard1/copyright drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 201 2024-08-16 17:09 ./usr/share/lintian/overrides/libusbguard1 usbguard-dbgsym_1.1.3+ds-2_armel.deb ------------------------------------ new Debian package, version 2.0. size 2103588 bytes: control archive=728 bytes. 466 bytes, 12 lines control 510 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 1.1.3+ds-2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Birger Schacht Installed-Size: 2176 Depends: usbguard (= 1.1.3+ds-2) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 8d77e0c16c03265392b5b5c83c799dc3f933b19d 8dd5e61318dda72857191fcfa196cce583169b18 a1c65c8fa48f5444b29d46dc0a3ed00043813eac ea79b6e7359413c6357bc8ebe1cbd0caf2e3595a drwxr-xr-x root/root 0 2024-08-16 17:09 ./ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/8d/ -rw-r--r-- root/root 158096 2024-08-16 17:09 ./usr/lib/debug/.build-id/8d/77e0c16c03265392b5b5c83c799dc3f933b19d.debug -rw-r--r-- root/root 781720 2024-08-16 17:09 ./usr/lib/debug/.build-id/8d/d5e61318dda72857191fcfa196cce583169b18.debug drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/a1/ -rw-r--r-- root/root 54604 2024-08-16 17:09 ./usr/lib/debug/.build-id/a1/c65c8fa48f5444b29d46dc0a3ed00043813eac.debug drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.build-id/ea/ -rw-r--r-- root/root 1160096 2024-08-16 17:09 ./usr/lib/debug/.build-id/ea/79b6e7359413c6357bc8ebe1cbd0caf2e3595a.debug drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/debug/.dwz/arm-linux-gnueabi/ -rw-r--r-- root/root 56580 2024-08-16 17:09 ./usr/lib/debug/.dwz/arm-linux-gnueabi/usbguard.debug drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-08-16 17:09 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_1.1.3+ds-2_armel.deb ----------------------------- new Debian package, version 2.0. size 155536 bytes: control archive=2668 bytes. 108 bytes, 4 lines conffiles 734 bytes, 14 lines control 1695 bytes, 23 lines md5sums 4069 bytes, 103 lines * postinst #!/bin/sh 1384 bytes, 49 lines * postrm #!/bin/sh 455 bytes, 12 lines * preinst #!/bin/sh 745 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 1.1.3+ds-2 Architecture: armel Maintainer: Birger Schacht Installed-Size: 512 Pre-Depends: init-system-helpers (>= 1.54~) Depends: dbus, libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.26.0), libpolkit-gobject-1-0 (>= 0.99), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 13.1), libusbguard1 (>= 1.1.3+ds) Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2024-08-16 17:09 ./ drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/init.d/ -rwxr-xr-x root/root 1869 2024-08-16 17:09 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2024-08-16 17:09 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/logrotate.d/ -rw-r--r-- root/root 179 2024-08-16 17:09 ./etc/logrotate.d/usbguard drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/usbguard/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/usbguard/IPCAccessControl.d/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./etc/usbguard/rules.d/ -rw-r--r-- root/root 6652 2024-08-16 17:09 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/bin/ -rwxr-xr-x root/root 128700 2024-08-16 17:09 ./usr/bin/usbguard -rwxr-xr-x root/root 18108 2024-08-16 17:09 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/lib/systemd/system/ -rw-r--r-- root/root 279 2024-08-16 17:09 ./usr/lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 877 2024-08-16 17:09 ./usr/lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/sbin/ -rwxr-xr-x root/root 202428 2024-08-16 17:09 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 46780 2024-08-16 17:09 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 11823 2024-08-16 17:09 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2024-08-16 17:09 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2024-08-16 17:09 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 1136 2024-08-16 17:09 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 3185 2024-08-16 17:09 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 7592 2024-06-06 19:42 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2770 2024-08-16 17:09 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 457 2024-08-16 17:09 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/man/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/man/man1/ -rw-r--r-- root/root 3291 2024-08-16 17:09 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/man/man5/ -rw-r--r-- root/root 3946 2024-08-16 17:09 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 5444 2024-08-16 17:09 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/man/man8/ -rw-r--r-- root/root 1623 2024-08-16 17:09 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 1006 2024-08-16 17:09 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2603 2024-08-16 17:09 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/polkit-1/rules.d/ -rw-r--r-- root/root 492 2024-08-16 17:09 ./usr/share/polkit-1/rules.d/org.usbguard1.rules drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/zsh/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6179 2024-08-16 17:09 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/lib/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/lib/polkit-1/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/lib/polkit-1/localauthority/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/lib/polkit-1/localauthority/10-vendor.d/ -rw-r--r-- root/root 255 2024-08-16 17:09 ./var/lib/polkit-1/localauthority/10-vendor.d/org.usbguard1.pkla drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/log/ drwxr-xr-x root/root 0 2024-08-16 17:09 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1671 B] Get:5 copy:/<>/apt_archive ./ Packages [1751 B] Fetched 4037 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: appstream ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libappstream5 libapt-pkg-perl libassuan9 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libbrotli1 libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-inspector-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libcurl3t64-gnutls libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfile-sharedir-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libio-string-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl libldap-2.5-0 liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnghttp2-14 libnghttp3-9 libngtcp2-16 libngtcp2-crypto-gnutls8 libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libpsl5t64 libregexp-wildcards-perl librole-tiny-perl librtmp1 libsasl2-2 libsasl2-modules-db libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libssh2-1t64 libstemmer0d libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxmlb2 libxs-parse-keyword-perl libyaml-libyaml-perl lintian lzop openssl patchutils perl-openssl-defaults plzip shared-mime-info t1utils ucf unzip Suggested packages: apt-config-icons isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libmime-base32-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl libldap-common liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl publicsuffix libsasl2-modules libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl libxml-sax-expat-perl The following NEW packages will be installed: appstream ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libappstream5 libapt-pkg-perl libassuan9 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libbrotli1 libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-inspector-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libcurl3t64-gnutls libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfile-sharedir-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libio-string-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl libldap-2.5-0 liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnghttp2-14 libnghttp3-9 libngtcp2-16 libngtcp2-crypto-gnutls8 libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libpsl5t64 libregexp-wildcards-perl librole-tiny-perl librtmp1 libsasl2-2 libsasl2-modules-db libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libssh2-1t64 libstemmer0d libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxmlb2 libxs-parse-keyword-perl libyaml-libyaml-perl lintian lzop openssl patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:armel shared-mime-info t1utils ucf unzip 0 upgraded, 149 newly installed, 0 to remove and 0 not upgraded. Need to get 15.5 MB of archives. After this operation, 66.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian unstable/main amd64 openssl amd64 3.3.2-2 [1382 kB] Get:3 http://localhost:3142/debian unstable/main amd64 ca-certificates all 20240203 [158 kB] Get:4 http://localhost:3142/debian unstable/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:5 http://localhost:3142/debian unstable/main amd64 shared-mime-info amd64 2.4-5+b1 [759 kB] Get:6 http://localhost:3142/debian unstable/main amd64 libbrotli1 amd64 1.1.0-2+b4 [300 kB] Get:7 http://localhost:3142/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8 [19.6 kB] Get:8 http://localhost:3142/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8 [57.3 kB] Get:9 http://localhost:3142/debian unstable/main amd64 libldap-2.5-0 amd64 2.5.18+dfsg-3+b1 [188 kB] Get:10 http://localhost:3142/debian unstable/main amd64 libnghttp2-14 amd64 1.63.0-1 [74.8 kB] Get:11 http://localhost:3142/debian unstable/main amd64 libnghttp3-9 amd64 1.4.0-1 [63.1 kB] Get:12 http://localhost:3142/debian unstable/main amd64 libngtcp2-16 amd64 1.6.0-1 [122 kB] Get:13 http://localhost:3142/debian unstable/main amd64 libngtcp2-crypto-gnutls8 amd64 1.6.0-1 [19.6 kB] Get:14 http://localhost:3142/debian unstable/main amd64 libpsl5t64 amd64 0.21.2-1.1 [56.8 kB] Get:15 http://localhost:3142/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b4 [58.5 kB] Get:16 http://localhost:3142/debian unstable/main amd64 libssh2-1t64 amd64 1.11.1-1 [245 kB] Get:17 http://localhost:3142/debian unstable/main amd64 libcurl3t64-gnutls amd64 8.10.1-2 [360 kB] Get:18 http://localhost:3142/debian unstable/main amd64 libstemmer0d amd64 2.2.0-4+b1 [119 kB] Get:19 http://localhost:3142/debian unstable/main amd64 libxmlb2 amd64 0.3.21-1 [63.0 kB] Get:20 http://localhost:3142/debian unstable/main amd64 libappstream5 amd64 1.0.3-1 [224 kB] Get:21 http://localhost:3142/debian unstable/main amd64 appstream amd64 1.0.3-1 [468 kB] Get:22 http://localhost:3142/debian unstable/main amd64 diffstat amd64 1.66-1 [34.0 kB] Get:23 http://localhost:3142/debian unstable/main amd64 libassuan9 amd64 3.0.1-2 [60.6 kB] Get:24 http://localhost:3142/debian unstable/main amd64 gpgconf amd64 2.2.45-1 [120 kB] Get:25 http://localhost:3142/debian unstable/main amd64 gpg amd64 2.2.45-1 [531 kB] Get:26 http://localhost:3142/debian unstable/main amd64 iso-codes all 4.17.0-1 [3055 kB] Get:27 http://localhost:3142/debian unstable/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:28 http://localhost:3142/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40+b6 [67.8 kB] Get:29 http://localhost:3142/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-3+b2 [10.6 kB] Get:30 http://localhost:3142/debian unstable/main amd64 libdynaloader-functions-perl all 0.004-1 [12.1 kB] Get:31 http://localhost:3142/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.009-1+b1 [16.2 kB] Get:32 http://localhost:3142/debian unstable/main amd64 libparams-classify-perl amd64 0.015-2+b4 [22.5 kB] Get:33 http://localhost:3142/debian unstable/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:34 http://localhost:3142/debian unstable/main amd64 libtry-tiny-perl all 0.32-1 [22.9 kB] Get:35 http://localhost:3142/debian unstable/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:36 http://localhost:3142/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:37 http://localhost:3142/debian unstable/main amd64 libvariable-magic-perl amd64 0.64-1+b1 [44.9 kB] Get:38 http://localhost:3142/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.28-1 [17.5 kB] Get:39 http://localhost:3142/debian unstable/main amd64 libberkeleydb-perl amd64 0.66-1 [121 kB] Get:40 http://localhost:3142/debian unstable/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:41 http://localhost:3142/debian unstable/main amd64 libhtml-tagset-perl all 3.24-1 [14.7 kB] Get:42 http://localhost:3142/debian unstable/main amd64 liburi-perl all 5.30-1 [105 kB] Get:43 http://localhost:3142/debian unstable/main amd64 libhtml-parser-perl amd64 3.83-1+b1 [99.7 kB] Get:44 http://localhost:3142/debian unstable/main amd64 libcgi-pm-perl all 4.66-1 [217 kB] Get:45 http://localhost:3142/debian unstable/main amd64 libclass-data-inheritable-perl all 0.10-1 [8632 B] Get:46 http://localhost:3142/debian unstable/main amd64 libclass-inspector-perl all 1.36-3 [17.5 kB] Get:47 http://localhost:3142/debian unstable/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:48 http://localhost:3142/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b4 [36.1 kB] Get:49 http://localhost:3142/debian unstable/main amd64 libclone-perl amd64 0.47-1+b1 [13.9 kB] Get:50 http://localhost:3142/debian unstable/main amd64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:51 http://localhost:3142/debian unstable/main amd64 libparams-util-perl amd64 1.102-3+b1 [24.4 kB] Get:52 http://localhost:3142/debian unstable/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:53 http://localhost:3142/debian unstable/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:54 http://localhost:3142/debian unstable/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:55 http://localhost:3142/debian unstable/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:56 http://localhost:3142/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.38-1+b1 [129 kB] Get:57 http://localhost:3142/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0500-1 [26.4 kB] Get:58 http://localhost:3142/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:59 http://localhost:3142/debian unstable/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:60 http://localhost:3142/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:61 http://localhost:3142/debian unstable/main amd64 libdata-dpath-perl all 0.60-1 [41.8 kB] Get:62 http://localhost:3142/debian unstable/main amd64 libdata-messagepack-perl amd64 1.02-1+b4 [32.8 kB] Get:63 http://localhost:3142/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-4 [31.5 kB] Get:64 http://localhost:3142/debian unstable/main amd64 libdata-validate-domain-perl all 0.15-1 [11.9 kB] Get:65 http://localhost:3142/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:66 http://localhost:3142/debian unstable/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:67 http://localhost:3142/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b4 [98.1 kB] Get:68 http://localhost:3142/debian unstable/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:69 http://localhost:3142/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-3 [11.0 kB] Get:70 http://localhost:3142/debian unstable/main amd64 libdevel-size-perl amd64 0.84-1+b1 [24.2 kB] Get:71 http://localhost:3142/debian unstable/main amd64 libemail-address-xs-perl amd64 1.05-1+b4 [29.4 kB] Get:72 http://localhost:3142/debian unstable/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:73 http://localhost:3142/debian unstable/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:74 http://localhost:3142/debian unstable/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:75 http://localhost:3142/debian unstable/main amd64 libnumber-compare-perl all 0.03-3 [6332 B] Get:76 http://localhost:3142/debian unstable/main amd64 libtext-glob-perl all 0.11-3 [7676 B] Get:77 http://localhost:3142/debian unstable/main amd64 libfile-find-rule-perl all 0.34-3 [26.6 kB] Get:78 http://localhost:3142/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:79 http://localhost:3142/debian unstable/main amd64 libhttp-date-perl all 6.06-1 [10.7 kB] Get:80 http://localhost:3142/debian unstable/main amd64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:81 http://localhost:3142/debian unstable/main amd64 libfile-sharedir-perl all 1.118-3 [16.0 kB] Get:82 http://localhost:3142/debian unstable/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:83 http://localhost:3142/debian unstable/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:84 http://localhost:3142/debian unstable/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:85 http://localhost:3142/debian unstable/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:86 http://localhost:3142/debian unstable/main amd64 libhttp-message-perl all 7.00-2 [79.8 kB] Get:87 http://localhost:3142/debian unstable/main amd64 libhtml-form-perl all 6.12-1 [32.3 kB] Get:88 http://localhost:3142/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:89 http://localhost:3142/debian unstable/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:90 http://localhost:3142/debian unstable/main amd64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get:91 http://localhost:3142/debian unstable/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:92 http://localhost:3142/debian unstable/main amd64 perl-openssl-defaults amd64 7+b2 [6724 B] Get:93 http://localhost:3142/debian unstable/main amd64 libnet-ssleay-perl amd64 1.94-2 [339 kB] Get:94 http://localhost:3142/debian unstable/main amd64 libio-socket-ssl-perl all 2.089-1 [223 kB] Get:95 http://localhost:3142/debian unstable/main amd64 libnet-http-perl all 6.23-1 [23.9 kB] Get:96 http://localhost:3142/debian unstable/main amd64 liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get:97 http://localhost:3142/debian unstable/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:98 http://localhost:3142/debian unstable/main amd64 libwww-perl all 6.77-1 [183 kB] Get:99 http://localhost:3142/debian unstable/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:100 http://localhost:3142/debian unstable/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:101 http://localhost:3142/debian unstable/main amd64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:102 http://localhost:3142/debian unstable/main amd64 libipc-run3-perl all 0.049-1 [31.5 kB] Get:103 http://localhost:3142/debian unstable/main amd64 libjson-maybexs-perl all 1.004008-1 [12.9 kB] Get:104 http://localhost:3142/debian unstable/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:105 http://localhost:3142/debian unstable/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:106 http://localhost:3142/debian unstable/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:107 http://localhost:3142/debian unstable/main amd64 liblz1 amd64 1.15~pre2-1 [39.2 kB] Get:108 http://localhost:3142/debian unstable/main amd64 liblzo2-2 amd64 2.10-3 [54.4 kB] Get:109 http://localhost:3142/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2+b1 [35.6 kB] Get:110 http://localhost:3142/debian unstable/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:111 http://localhost:3142/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:112 http://localhost:3142/debian unstable/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:113 http://localhost:3142/debian unstable/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:114 http://localhost:3142/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:115 http://localhost:3142/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:116 http://localhost:3142/debian unstable/main amd64 libmouse-perl amd64 2.5.11-1+b1 [144 kB] Get:117 http://localhost:3142/debian unstable/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:118 http://localhost:3142/debian unstable/main amd64 libsub-identify-perl amd64 0.14-3+b3 [11.3 kB] Get:119 http://localhost:3142/debian unstable/main amd64 libsub-name-perl amd64 0.27-1+b3 [12.5 kB] Get:120 http://localhost:3142/debian unstable/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:121 http://localhost:3142/debian unstable/main amd64 libpath-tiny-perl all 0.146-1 [56.2 kB] Get:122 http://localhost:3142/debian unstable/main amd64 libperlio-gzip-perl amd64 0.20-1+b4 [17.5 kB] Get:123 http://localhost:3142/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.010-1+b3 [11.4 kB] Get:124 http://localhost:3142/debian unstable/main amd64 libproc-processtable-perl amd64 0.636-1+b3 [42.3 kB] Get:125 http://localhost:3142/debian unstable/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:126 http://localhost:3142/debian unstable/main amd64 libsereal-decoder-perl amd64 5.004+ds-1+b3 [100 kB] Get:127 http://localhost:3142/debian unstable/main amd64 libsereal-encoder-perl amd64 5.004+ds-1+b3 [104 kB] Get:128 http://localhost:3142/debian unstable/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:129 http://localhost:3142/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.46-1+b1 [64.9 kB] Get:130 http://localhost:3142/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.30-1+b1 [27.4 kB] Get:131 http://localhost:3142/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-2+b4 [24.6 kB] Get:132 http://localhost:3142/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b4 [8720 B] Get:133 http://localhost:3142/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.16-1+b3 [13.0 kB] Get:134 http://localhost:3142/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-2+b1 [174 kB] Get:135 http://localhost:3142/debian unstable/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:136 http://localhost:3142/debian unstable/main amd64 libtime-moment-perl amd64 0.44-2+b4 [73.2 kB] Get:137 http://localhost:3142/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-2+b3 [20.4 kB] Get:138 http://localhost:3142/debian unstable/main amd64 libwww-mechanize-perl all 2.19-1 [114 kB] Get:139 http://localhost:3142/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:140 http://localhost:3142/debian unstable/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:141 http://localhost:3142/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:142 http://localhost:3142/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-5+b1 [314 kB] Get:143 http://localhost:3142/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.902.0+ds-2+b1 [35.5 kB] Get:144 http://localhost:3142/debian unstable/main amd64 plzip amd64 1.11-2 [63.6 kB] Get:145 http://localhost:3142/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:146 http://localhost:3142/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:147 http://localhost:3142/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:148 http://localhost:3142/debian unstable/main amd64 unzip amd64 6.0-28 [166 kB] Get:149 http://localhost:3142/debian unstable/main amd64 lintian all 2.119.0 [1056 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 15.5 MB in 0s (105 MB/s) Selecting previously unselected package openssl. (Reading database ... 32018 files and directories currently installed.) Preparing to unpack .../000-openssl_3.3.2-2_amd64.deb ... Unpacking openssl (3.3.2-2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../001-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package ucf. Preparing to unpack .../002-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package shared-mime-info. Preparing to unpack .../003-shared-mime-info_2.4-5+b1_amd64.deb ... Unpacking shared-mime-info (2.4-5+b1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../004-libbrotli1_1.1.0-2+b4_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../005-libsasl2-modules-db_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../006-libsasl2-2_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../007-libldap-2.5-0_2.5.18+dfsg-3+b1_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.18+dfsg-3+b1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../008-libnghttp2-14_1.63.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.63.0-1) ... Selecting previously unselected package libnghttp3-9:amd64. Preparing to unpack .../009-libnghttp3-9_1.4.0-1_amd64.deb ... Unpacking libnghttp3-9:amd64 (1.4.0-1) ... Selecting previously unselected package libngtcp2-16:amd64. Preparing to unpack .../010-libngtcp2-16_1.6.0-1_amd64.deb ... Unpacking libngtcp2-16:amd64 (1.6.0-1) ... Selecting previously unselected package libngtcp2-crypto-gnutls8:amd64. Preparing to unpack .../011-libngtcp2-crypto-gnutls8_1.6.0-1_amd64.deb ... Unpacking libngtcp2-crypto-gnutls8:amd64 (1.6.0-1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../012-libpsl5t64_0.21.2-1.1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../013-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:amd64. Preparing to unpack .../014-libssh2-1t64_1.11.1-1_amd64.deb ... Unpacking libssh2-1t64:amd64 (1.11.1-1) ... Selecting previously unselected package libcurl3t64-gnutls:amd64. Preparing to unpack .../015-libcurl3t64-gnutls_8.10.1-2_amd64.deb ... Unpacking libcurl3t64-gnutls:amd64 (8.10.1-2) ... Selecting previously unselected package libstemmer0d:amd64. Preparing to unpack .../016-libstemmer0d_2.2.0-4+b1_amd64.deb ... Unpacking libstemmer0d:amd64 (2.2.0-4+b1) ... Selecting previously unselected package libxmlb2:amd64. Preparing to unpack .../017-libxmlb2_0.3.21-1_amd64.deb ... Unpacking libxmlb2:amd64 (0.3.21-1) ... Selecting previously unselected package libappstream5:amd64. Preparing to unpack .../018-libappstream5_1.0.3-1_amd64.deb ... Unpacking libappstream5:amd64 (1.0.3-1) ... Selecting previously unselected package appstream. Preparing to unpack .../019-appstream_1.0.3-1_amd64.deb ... Unpacking appstream (1.0.3-1) ... Selecting previously unselected package diffstat. Preparing to unpack .../020-diffstat_1.66-1_amd64.deb ... Unpacking diffstat (1.66-1) ... Selecting previously unselected package libassuan9:amd64. Preparing to unpack .../021-libassuan9_3.0.1-2_amd64.deb ... Unpacking libassuan9:amd64 (3.0.1-2) ... Selecting previously unselected package gpgconf. Preparing to unpack .../022-gpgconf_2.2.45-1_amd64.deb ... Unpacking gpgconf (2.2.45-1) ... Selecting previously unselected package gpg. Preparing to unpack .../023-gpg_2.2.45-1_amd64.deb ... Unpacking gpg (2.2.45-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../024-iso-codes_4.17.0-1_all.deb ... Unpacking iso-codes (4.17.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../025-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../026-libapt-pkg-perl_0.1.40+b6_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b6) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../027-libb-hooks-op-check-perl_0.22-3+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-3+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../028-libdynaloader-functions-perl_0.004-1_all.deb ... Unpacking libdynaloader-functions-perl (0.004-1) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../029-libdevel-callchecker-perl_0.009-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.009-1+b1) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../030-libparams-classify-perl_0.015-2+b4_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../031-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../032-libtry-tiny-perl_0.32-1_all.deb ... Unpacking libtry-tiny-perl (0.32-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../033-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../034-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../035-libvariable-magic-perl_0.64-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.64-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../036-libb-hooks-endofscope-perl_0.28-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.28-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../037-libberkeleydb-perl_0.66-1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.66-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../038-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../039-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../040-liburi-perl_5.30-1_all.deb ... Unpacking liburi-perl (5.30-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../041-libhtml-parser-perl_3.83-1+b1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.83-1+b1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../042-libcgi-pm-perl_4.66-1_all.deb ... Unpacking libcgi-pm-perl (4.66-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../043-libclass-data-inheritable-perl_0.10-1_all.deb ... Unpacking libclass-data-inheritable-perl (0.10-1) ... Selecting previously unselected package libclass-inspector-perl. Preparing to unpack .../044-libclass-inspector-perl_1.36-3_all.deb ... Unpacking libclass-inspector-perl (1.36-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../045-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../046-libclass-xsaccessor-perl_1.19-4+b4_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b4) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../047-libclone-perl_0.47-1+b1_amd64.deb ... Unpacking libclone-perl:amd64 (0.47-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../048-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../049-libparams-util-perl_1.102-3+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-3+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../050-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../051-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../052-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../053-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../054-libcpanel-json-xs-perl_4.38-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.38-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../055-libdevel-stacktrace-perl_2.0500-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0500-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../056-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../057-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../058-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../059-libdata-dpath-perl_0.60-1_all.deb ... Unpacking libdata-dpath-perl (0.60-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../060-libdata-messagepack-perl_1.02-1+b4_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b4) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../061-libnet-domain-tld-perl_1.75-4_all.deb ... Unpacking libnet-domain-tld-perl (1.75-4) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../062-libdata-validate-domain-perl_0.15-1_all.deb ... Unpacking libdata-validate-domain-perl (0.15-1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../063-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../064-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../065-libnetaddr-ip-perl_4.079+dfsg-2+b4_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b4) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../066-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../067-libdata-validate-uri-perl_0.07-3_all.deb ... Unpacking libdata-validate-uri-perl (0.07-3) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../068-libdevel-size-perl_0.84-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.84-1+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../069-libemail-address-xs-perl_1.05-1+b4_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b4) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../070-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../071-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../072-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../073-libnumber-compare-perl_0.03-3_all.deb ... Unpacking libnumber-compare-perl (0.03-3) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../074-libtext-glob-perl_0.11-3_all.deb ... Unpacking libtext-glob-perl (0.11-3) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../075-libfile-find-rule-perl_0.34-3_all.deb ... Unpacking libfile-find-rule-perl (0.34-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../076-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../077-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../078-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfile-sharedir-perl. Preparing to unpack .../079-libfile-sharedir-perl_1.118-3_all.deb ... Unpacking libfile-sharedir-perl (1.118-3) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../080-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../081-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../082-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../083-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../084-libhttp-message-perl_7.00-2_all.deb ... Unpacking libhttp-message-perl (7.00-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../085-libhtml-form-perl_6.12-1_all.deb ... Unpacking libhtml-form-perl (6.12-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../086-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../087-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../088-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../089-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../090-perl-openssl-defaults_7+b2_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../091-libnet-ssleay-perl_1.94-2_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.94-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../092-libio-socket-ssl-perl_2.089-1_all.deb ... Unpacking libio-socket-ssl-perl (2.089-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../093-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../094-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../095-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../096-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../097-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../098-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../099-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../100-libipc-run3-perl_0.049-1_all.deb ... Unpacking libipc-run3-perl (0.049-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../101-libjson-maybexs-perl_1.004008-1_all.deb ... Unpacking libjson-maybexs-perl (1.004008-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../102-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../103-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../104-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../105-liblz1_1.15~pre2-1_amd64.deb ... Unpacking liblz1:amd64 (1.15~pre2-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../106-liblzo2-2_2.10-3_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-3) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../107-libmarkdown2_2.2.7-2+b1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2+b1) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../108-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../109-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../110-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../111-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../112-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../113-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl:amd64. Preparing to unpack .../114-libmouse-perl_2.5.11-1+b1_amd64.deb ... Unpacking libmouse-perl:amd64 (2.5.11-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../115-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../116-libsub-identify-perl_0.14-3+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3+b3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../117-libsub-name-perl_0.27-1+b3_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1+b3) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../118-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../119-libpath-tiny-perl_0.146-1_all.deb ... Unpacking libpath-tiny-perl (0.146-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../120-libperlio-gzip-perl_0.20-1+b4_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b4) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../121-libperlio-utf8-strict-perl_0.010-1+b3_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1+b3) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../122-libproc-processtable-perl_0.636-1+b3_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.636-1+b3) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../123-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../124-libsereal-decoder-perl_5.004+ds-1+b3_amd64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1+b3) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../125-libsereal-encoder-perl_5.004+ds-1+b3_amd64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1+b3) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../126-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../127-libxs-parse-keyword-perl_0.46-1+b1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.46-1+b1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../128-libsyntax-keyword-try-perl_0.30-1+b1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.30-1+b1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../129-libterm-readkey-perl_2.38-2+b4_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b4) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../130-libtext-levenshteinxs-perl_0.03-5+b4_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b4) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../131-libtext-markdown-discount-perl_0.16-1+b3_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1+b3) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../132-libtext-xslate-perl_3.5.9-2+b1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-2+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../133-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../134-libtime-moment-perl_0.44-2+b4_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b4) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../135-libunicode-utf8-perl_0.62-2+b3_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2+b3) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../136-libwww-mechanize-perl_2.19-1_all.deb ... Unpacking libwww-mechanize-perl (2.19-1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../137-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../138-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../139-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../140-libxml-libxml-perl_2.0207+dfsg+really+2.0134-5+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-5+b1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../141-libyaml-libyaml-perl_0.902.0+ds-2+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.902.0+ds-2+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../142-plzip_1.11-2_amd64.deb ... Unpacking plzip (1.11-2) ... Selecting previously unselected package lzop. Preparing to unpack .../143-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../144-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../145-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../146-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../147-lintian_2.119.0_all.deb ... Unpacking lintian (2.119.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../148-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b6) ... Setting up liblz1:amd64 (1.15~pre2-1) ... Setting up libberkeleydb-perl:amd64 (0.66-1) ... Setting up plzip (1.11-2) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2+b3) ... Setting up libmouse-perl:amd64 (2.5.11-1+b1) ... Setting up libdata-messagepack-perl (1.02-1+b4) ... Setting up libclass-inspector-perl (1.36-3) ... Setting up libdynaloader-functions-perl (0.004-1) ... Setting up libtext-glob-perl (0.11-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.47-1+b1) ... Setting up libsub-identify-perl (0.14-3+b3) ... Setting up libcpanel-json-xs-perl:amd64 (4.38-1+b1) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up libxmlb2:amd64 (0.3.21-1) ... Setting up libdevel-size-perl (0.84-1+b1) ... Setting up unzip (6.0-28) ... Setting up libbrotli1:amd64 (1.1.0-2+b4) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.902.0+ds-2+b1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.32-1) ... Setting up libpsl5t64:amd64 (0.21.2-1.1) ... Setting up libnghttp2-14:amd64 (1.63.0-1) ... Setting up perl-openssl-defaults:amd64 (7+b2) ... Setting up libmldbm-perl (2.05-4) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up liblzo2-2:amd64 (2.10-3) ... Setting up libtime-moment-perl (0.44-2+b4) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1+b3) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up libnumber-compare-perl (0.03-3) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004008-1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b4) ... Setting up libclass-data-inheritable-perl (0.10-1) ... Setting up libfile-find-rule-perl (0.34-3) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-4) ... Setting up libperlio-utf8-strict-perl (0.010-1+b3) ... Setting up t1utils (1.41-4) ... Setting up shared-mime-info (2.4-5+b1) ... Setting up diffstat (1.66-1) ... Setting up libvariable-magic-perl (0.64-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-3+b2) ... Setting up ucf (3.0043+nmu1) ... Setting up libparams-util-perl (1.102-3+b1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-2+b1) ... Setting up libnghttp3-9:amd64 (1.4.0-1) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1+b3) ... Setting up libdata-validate-domain-perl (0.15-1) ... Setting up libproc-processtable-perl:amd64 (0.636-1+b3) ... Setting up libpath-tiny-perl (0.146-1) ... Setting up lzop (1.04-2) ... Setting up libassuan9:amd64 (3.0.1-2) ... Setting up gpgconf (2.2.45-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.049-1) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libfile-sharedir-perl (1.118-3) ... Setting up libaliased-perl (0.34-3) ... Setting up libngtcp2-16:amd64 (1.6.0-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0500-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b4) ... Setting up libstemmer0d:amd64 (2.2.0-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libssh2-1t64:amd64 (1.11.1-1) ... Setting up libterm-readkey-perl (2.38-2+b4) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.3.2-2) ... Setting up libtext-levenshteinxs-perl (0.03-5+b4) ... Setting up libperlio-gzip-perl (0.20-1+b4) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1+b3) ... Setting up libmarkdown2:amd64 (2.2.7-2+b1) ... Setting up liburi-perl (5.30-1) ... Setting up iso-codes (4.17.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.45-1) ... Setting up libngtcp2-crypto-gnutls8:amd64 (1.6.0-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b4) ... Setting up libnet-ssleay-perl:amd64 (1.94-2) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1+b3) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.009-1+b1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libldap-2.5-0:amd64 (2.5.18+dfsg-3+b1) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-3) ... Setting up libxs-parse-keyword-perl (0.46-1+b1) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-5+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libwww-robotrules-perl (6.02-1) ... Setting up libsyntax-keyword-try-perl (0.30-1+b1) ... Setting up libhtml-parser-perl:amd64 (3.83-1+b1) ... Setting up libio-socket-ssl-perl (2.089-1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (7.00-2) ... Setting up libhtml-form-perl (6.12-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b4) ... Setting up libcgi-pm-perl (4.66-1) ... Setting up libcurl3t64-gnutls:amd64 (8.10.1-2) ... Setting up libappstream5:amd64 (1.0.3-1) ... Setting up appstream (1.0.3-1) ... ✔ Metadata cache was updated successfully. Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.60-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.28-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up libwww-perl (6.77-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.19-1) ... Processing triggers for sgml-base (1.31) ... Processing triggers for libc-bin (2.40-3) ... Setting up lintian (2.119.0) ... Processing triggers for man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 482444 Build-Time: 378 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 22 Job: usbguard_1.1.3+ds-2 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 416 Source-Version: 1.1.3+ds-2 Space: 482444 Status: successful Version: 1.1.3+ds-2 -------------------------------------------------------------------------------- Finished at 2024-10-28T16:48:24Z Build needed 00:06:56, 482444k disk space