Raspbian Package Auto-Building

Build log for libu2f-host (0.0.4-1) on armhf

libu2f-host0.0.4-1armhf → 2015-04-29 07:27:48

sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on bm-wb-01

╔══════════════════════════════════════════════════════════════════════════════╗
║ libu2f-host 0.0.4-1 (armhf)                                29 Apr 2015 07:03 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: libu2f-host
Version: 0.0.4-1
Source Version: 0.0.4-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/libu2f-host-QcYsJ3/libu2f-host-0.0.4' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/libu2f-host-QcYsJ3' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-3e9cf9a6-13be-416c-aa8f-5cab9d65c364' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 stretch-staging/main Sources [7852 kB]
Get:3 http://172.17.0.1 stretch-staging/main armhf Packages [9587 kB]
Ign http://172.17.0.1 stretch-staging/main Translation-en
Fetched 17.5 MB in 33s (523 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
NOTICE: 'libu2f-host' packaging is maintained in the 'Git' version control system at:
git://github.com/Yubico/libu2f-host-dpkg.git
Need to get 497 kB of source archives.
Get:1 http://172.17.0.1/private/ stretch-staging/main libu2f-host 0.0.4-1 (dsc) [1862 B]
Get:2 http://172.17.0.1/private/ stretch-staging/main libu2f-host 0.0.4-1 (tar) [447 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main libu2f-host 0.0.4-1 (diff) [48.4 kB]
Fetched 497 kB in 0s (2511 kB/s)
Download complete and in download only mode

Check arch
──────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-6FZAc8/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/812 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 11998 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), pkg-config, libhidapi-dev, libjson0-dev, gengetopt, help2man, dh-autoreconf, gtk-doc-tools, dblatex
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), pkg-config, libhidapi-dev, libjson0-dev, gengetopt, help2man, dh-autoreconf, gtk-doc-tools, dblatex
dpkg-deb: building package `sbuild-build-depends-libu2f-host-dummy' in `/«BUILDDIR»/resolver-9H0xBn/apt_archive/sbuild-build-depends-libu2f-host-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install libu2f-host build dependencies (apt-based resolver)                  │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  dblatex debhelper dh-autoreconf docbook docbook-dsssl docbook-to-man
  docbook-xml docbook-xsl file fontconfig-config fonts-dejavu-core gengetopt
  gettext gettext-base gnome-common groff-base gtk-doc-tools help2man
  highlight highlight-common intltool intltool-debian jade libapt-inst1.5
  libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3
  libcroco3 libcups2 libcupsfilters1 libcupsimage2 libencode-locale-perl
  libexpat1 libffi6 libfile-listing-perl libfontconfig1 libfreetype6
  libglib2.0-0 libgnutls-deb0-28 libgraphite2-3 libgs9 libgs9-common
  libgssapi-krb5-2 libharfbuzz-icu0 libharfbuzz0b libhidapi-dev
  libhidapi-hidraw0 libhidapi-libusb0 libhogweed2 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libice6 libicu52 libidn11
  libijs-0.35 libio-html-perl libio-socket-ssl-perl libjasper1 libjbig0
  libjbig2dec0 libjpeg62-turbo libjson-c-dev libjson-c2 libjson0 libjson0-dev
  libk5crypto3 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5support0 liblcms2-2
  liblua5.2-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic1
  libnet-http-perl libnet-ssleay-perl libnettle4 libopenjpeg5 libp11-kit0
  libpaper-utils libpaper1 libpipeline1 libpixman-1-0 libpoppler46 libpotrace0
  libptexenc1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib
  libsigsegv2 libsm6 libsp1c2 libsqlite3-0 libssl1.0.0 libsynctex1 libtasn1-6
  libtiff5 libtool libunistring0 liburi-perl libusb-1.0-0 libwww-perl
  libwww-robotrules-perl libx11-6 libx11-data libxau6 libxaw7 libxcb1
  libxdmcp6 libxext6 libxi6 libxml-parser-perl libxml2 libxmu6 libxpm4
  libxslt1.1 libxt6 libzzip-0-13 m4 man-db mime-support netbase openssl
  pkg-config po-debconf poppler-data preview-latex-style python python-apt
  python-apt-common python-minimal python2.7 python2.7-minimal sgml-base
  sgml-data sp tex-common texlive texlive-base texlive-bibtex-extra
  texlive-binaries texlive-extra-utils texlive-fonts-recommended
  texlive-latex-base texlive-latex-extra texlive-latex-recommended
  texlive-math-extra texlive-pictures ucf x11-common xdg-utils xml-core
  xsltproc
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation ghostscript graphicsmagick-imagemagick-compat imagemagick
  latex-cjk-all lmodern opensp pdf-viewer texlive-lang-all
  texlive-lang-cyrillic texlive-xetex transfig dh-make docbook-defguide psgml
  jadetex docbook-dsssl-doc dbtoepub docbook-xsl-doc-html docbook-xsl-doc-pdf
  docbook-xsl-doc-text docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc groff doc-base cups-common
  gnutls-bin krb5-doc krb5-user libdata-dump-perl libjasper-runtime
  liblcms2-utils libcrypt-ssleay-perl libtool-doc automaken gfortran
  fortran95-compiler gcj-jdk libauthen-ntlm-perl less www-browser
  libmail-box-perl poppler-utils fonts-japanese-mincho fonts-ipafont-mincho
  fonts-japanese-gothic fonts-ipafont-gothic fonts-arphic-ukai
  fonts-arphic-uming fonts-nanum python-doc python-tk python-apt-dbg
  python-gtk2 python-vte python-apt-doc python2.7-doc binfmt-support
  sgml-base-doc perlsgml w3-recs perl-tk gv postscript-viewer latexdiff
  latexmk dvidvi fragmaster lacheck purifyeps xindy chktex dvipng
  python-pygments libfile-which-perl texlive-pstricks libtcltk-ruby dot2tex
  gvfs-bin
Recommended packages:
  libxml2-utils curl wget lynx-cur libasprintf-dev libgettextpo-dev
  libglib2.0-data shared-mime-info xdg-user-dirs fonts-droid
  libhtml-format-perl krb5-locales libltdl-dev libhtml-form-perl
  libhttp-daemon-perl libmailtools-perl ifupdown libmail-sendmail-perl
  lsb-release iso-codes ruby wish libfile-homedir-perl libyaml-tiny-perl tipa
  texlive-fonts-recommended-doc tex-gyre texlive-latex-base-doc
  texlive-latex-extra-doc prosper texlive-latex-recommended-doc
  texlive-pictures-doc prerex libfile-mimeinfo-perl libnet-dbus-perl
  libx11-protocol-perl x11-utils x11-xserver-utils
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  dblatex debhelper dh-autoreconf docbook docbook-dsssl docbook-to-man
  docbook-xml docbook-xsl file fontconfig-config fonts-dejavu-core gengetopt
  gettext gettext-base gnome-common groff-base gtk-doc-tools help2man
  highlight highlight-common intltool intltool-debian jade libapt-inst1.5
  libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3
  libcroco3 libcups2 libcupsfilters1 libcupsimage2 libencode-locale-perl
  libexpat1 libffi6 libfile-listing-perl libfontconfig1 libfreetype6
  libglib2.0-0 libgnutls-deb0-28 libgraphite2-3 libgs9 libgs9-common
  libgssapi-krb5-2 libharfbuzz-icu0 libharfbuzz0b libhidapi-dev
  libhidapi-hidraw0 libhidapi-libusb0 libhogweed2 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libice6 libicu52 libidn11
  libijs-0.35 libio-html-perl libio-socket-ssl-perl libjasper1 libjbig0
  libjbig2dec0 libjpeg62-turbo libjson-c-dev libjson-c2 libjson0 libjson0-dev
  libk5crypto3 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5support0 liblcms2-2
  liblua5.2-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic1
  libnet-http-perl libnet-ssleay-perl libnettle4 libopenjpeg5 libp11-kit0
  libpaper-utils libpaper1 libpipeline1 libpixman-1-0 libpoppler46 libpotrace0
  libptexenc1 libpython-stdlib libpython2.7-minimal libpython2.7-stdlib
  libsigsegv2 libsm6 libsp1c2 libsqlite3-0 libssl1.0.0 libsynctex1 libtasn1-6
  libtiff5 libtool libunistring0 liburi-perl libusb-1.0-0 libwww-perl
  libwww-robotrules-perl libx11-6 libx11-data libxau6 libxaw7 libxcb1
  libxdmcp6 libxext6 libxi6 libxml-parser-perl libxml2 libxmu6 libxpm4
  libxslt1.1 libxt6 libzzip-0-13 m4 man-db mime-support netbase openssl
  pkg-config po-debconf poppler-data preview-latex-style python python-apt
  python-apt-common python-minimal python2.7 python2.7-minimal
  sbuild-build-depends-libu2f-host-dummy sgml-base sgml-data sp tex-common
  texlive texlive-base texlive-bibtex-extra texlive-binaries
  texlive-extra-utils texlive-fonts-recommended texlive-latex-base
  texlive-latex-extra texlive-latex-recommended texlive-math-extra
  texlive-pictures ucf x11-common xdg-utils xml-core xsltproc
0 upgraded, 167 newly installed, 0 to remove and 1 not upgraded.
Need to get 155 MB/155 MB of archives.
After this operation, 449 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ stretch-staging/main libapt-inst1.5 armhf 1.0.9.8 [165 kB]
Get:2 http://172.17.0.1/private/ stretch-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main libssl1.0.0 armhf 1.0.1k-3 [844 kB]
Get:4 http://172.17.0.1/private/ stretch-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:5 http://172.17.0.1/private/ stretch-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:6 http://172.17.0.1/private/ stretch-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:7 http://172.17.0.1/private/ stretch-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:8 http://172.17.0.1/private/ stretch-staging/main libnettle4 armhf 2.7.1-5 [178 kB]
Get:9 http://172.17.0.1/private/ stretch-staging/main libhogweed2 armhf 2.7.1-5 [117 kB]
Get:10 http://172.17.0.1/private/ stretch-staging/main libffi6 armhf 3.1-2 [18.1 kB]
Get:11 http://172.17.0.1/private/ stretch-staging/main libp11-kit0 armhf 0.20.7-1 [66.7 kB]
Get:12 http://172.17.0.1/private/ stretch-staging/main libtasn1-6 armhf 4.2-3 [43.1 kB]
Get:13 http://172.17.0.1/private/ stretch-staging/main libgnutls-deb0-28 armhf 3.3.8-7 [624 kB]
Get:14 http://172.17.0.1/private/ stretch-staging/main libkeyutils1 armhf 1.5.9-5 [10.9 kB]
Get:15 http://172.17.0.1/private/ stretch-staging/main libkrb5support0 armhf 1.12.1+dfsg-19 [54.8 kB]
Get:16 http://172.17.0.1/private/ stretch-staging/main libk5crypto3 armhf 1.12.1+dfsg-19 [108 kB]
Get:17 http://172.17.0.1/private/ stretch-staging/main libkrb5-3 armhf 1.12.1+dfsg-19 [256 kB]
Get:18 http://172.17.0.1/private/ stretch-staging/main libgssapi-krb5-2 armhf 1.12.1+dfsg-19 [128 kB]
Get:19 http://172.17.0.1/private/ stretch-staging/main libidn11 armhf 1.29-1 [132 kB]
Get:20 http://172.17.0.1/private/ stretch-staging/main libmagic1 armhf 1:5.22+15-2 [244 kB]
Get:21 http://172.17.0.1/private/ stretch-staging/main libsqlite3-0 armhf 3.8.7.4-1 [377 kB]
Get:22 http://172.17.0.1/private/ stretch-staging/main libxml2 armhf 2.9.1+dfsg1-5 [703 kB]
Get:23 http://172.17.0.1/private/ stretch-staging/main libpython2.7-minimal armhf 2.7.9-2 [376 kB]
Get:24 http://172.17.0.1/private/ stretch-staging/main python2.7-minimal armhf 2.7.9-2 [1150 kB]
Get:25 http://172.17.0.1/private/ stretch-staging/main python-minimal armhf 2.7.9-1 [40.1 kB]
Get:26 http://172.17.0.1/private/ stretch-staging/main mime-support all 3.58 [36.0 kB]
Get:27 http://172.17.0.1/private/ stretch-staging/main libexpat1 armhf 2.1.0-6 [60.2 kB]
Get:28 http://172.17.0.1/private/ stretch-staging/main libpython2.7-stdlib armhf 2.7.9-2 [1812 kB]
Get:29 http://172.17.0.1/private/ stretch-staging/main python2.7 armhf 2.7.9-2 [251 kB]
Get:30 http://172.17.0.1/private/ stretch-staging/main libpython-stdlib armhf 2.7.9-1 [19.6 kB]
Get:31 http://172.17.0.1/private/ stretch-staging/main python armhf 2.7.9-1 [151 kB]
Get:32 http://172.17.0.1/private/ stretch-staging/main libavahi-common-data armhf 0.6.31-5 [98.8 kB]
Get:33 http://172.17.0.1/private/ stretch-staging/main libavahi-common3 armhf 0.6.31-5 [48.0 kB]
Get:34 http://172.17.0.1/private/ stretch-staging/main libavahi-client3 armhf 0.6.31-5 [50.6 kB]
Get:35 http://172.17.0.1/private/ stretch-staging/main libglib2.0-0 armhf 2.42.1-1 [2250 kB]
Get:36 http://172.17.0.1/private/ stretch-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:37 http://172.17.0.1/private/ stretch-staging/main libcups2 armhf 1.7.5-11 [252 kB]
Get:38 http://172.17.0.1/private/ stretch-staging/main libcupsimage2 armhf 1.7.5-11 [115 kB]
Get:39 http://172.17.0.1/private/ stretch-staging/main libjpeg62-turbo armhf 1:1.3.1-12 [97.0 kB]
Get:40 http://172.17.0.1/private/ stretch-staging/main libjbig0 armhf 2.1-3.1 [27.5 kB]
Get:41 http://172.17.0.1/private/ stretch-staging/main libtiff5 armhf 4.0.3-12.3 [194 kB]
Get:42 http://172.17.0.1/private/ stretch-staging/main libcupsfilters1 armhf 1.0.61-5 [98.0 kB]
Get:43 http://172.17.0.1/private/ stretch-staging/main libfreetype6 armhf 2.5.2-4 [412 kB]
Get:44 http://172.17.0.1/private/ stretch-staging/main ucf all 3.0030 [69.7 kB]
Get:45 http://172.17.0.1/private/ stretch-staging/main fonts-dejavu-core all 2.34-1 [1047 kB]
Get:46 http://172.17.0.1/private/ stretch-staging/main fontconfig-config all 2.11.0-6.3 [273 kB]
Get:47 http://172.17.0.1/private/ stretch-staging/main libfontconfig1 armhf 2.11.0-6.3 [311 kB]
Get:48 http://172.17.0.1/private/ stretch-staging/main libgraphite2-3 armhf 1.2.4-3 [48.2 kB]
Get:49 http://172.17.0.1/private/ stretch-staging/main libharfbuzz0b armhf 0.9.35-2 [464 kB]
Get:50 http://172.17.0.1/private/ stretch-staging/main libicu52 armhf 52.1-8 [6551 kB]
Get:51 http://172.17.0.1/private/ stretch-staging/main libharfbuzz-icu0 armhf 0.9.35-2 [359 kB]
Get:52 http://172.17.0.1/private/ stretch-staging/main x11-common all 1:7.7+7 [287 kB]
Get:53 http://172.17.0.1/private/ stretch-staging/main libice6 armhf 2:1.0.9-1 [51.2 kB]
Get:54 http://172.17.0.1/private/ stretch-staging/main libijs-0.35 armhf 0.35-10 [18.5 kB]
Get:55 http://172.17.0.1/private/ stretch-staging/main libjasper1 armhf 1.900.1-debian1-2.4 [109 kB]
Get:56 http://172.17.0.1/private/ stretch-staging/main liblcms2-2 armhf 2.6-3 [113 kB]
Get:57 http://172.17.0.1/private/ stretch-staging/main liblua5.2-0 armhf 5.2.3-1.1 [64.8 kB]
Get:58 http://172.17.0.1/private/ stretch-staging/main libpaper1 armhf 1.1.24+nmu4 [21.4 kB]
Get:59 http://172.17.0.1/private/ stretch-staging/main libpixman-1-0 armhf 0.32.6-3 [422 kB]
Get:60 http://172.17.0.1/private/ stretch-staging/main libopenjpeg5 armhf 1:1.5.2-3 [93.3 kB]
Get:61 http://172.17.0.1/private/ stretch-staging/main libpoppler46 armhf 0.26.5-2 [1092 kB]
Get:62 http://172.17.0.1/private/ stretch-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:63 http://172.17.0.1/private/ stretch-staging/main libsm6 armhf 2:1.2.2-1 [31.2 kB]
Get:64 http://172.17.0.1/private/ stretch-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:65 http://172.17.0.1/private/ stretch-staging/main libusb-1.0-0 armhf 2:1.0.19-1 [42.4 kB]
Get:66 http://172.17.0.1/private/ stretch-staging/main libxau6 armhf 1:1.0.8-1 [19.9 kB]
Get:67 http://172.17.0.1/private/ stretch-staging/main libxdmcp6 armhf 1:1.1.1-1 [24.6 kB]
Get:68 http://172.17.0.1/private/ stretch-staging/main libxcb1 armhf 1.10-3 [38.1 kB]
Get:69 http://172.17.0.1/private/ stretch-staging/main libx11-data all 2:1.6.2-3 [126 kB]
Get:70 http://172.17.0.1/private/ stretch-staging/main libx11-6 armhf 2:1.6.2-3 [656 kB]
Get:71 http://172.17.0.1/private/ stretch-staging/main libxext6 armhf 2:1.3.3-1 [48.1 kB]
Get:72 http://172.17.0.1/private/ stretch-staging/main libxt6 armhf 1:1.1.4-1 [183 kB]
Get:73 http://172.17.0.1/private/ stretch-staging/main libxmu6 armhf 2:1.1.2-1 [50.8 kB]
Get:74 http://172.17.0.1/private/ stretch-staging/main libxpm4 armhf 1:3.5.11-1 [41.7 kB]
Get:75 http://172.17.0.1/private/ stretch-staging/main libxaw7 armhf 2:1.0.12-2 [159 kB]
Get:76 http://172.17.0.1/private/ stretch-staging/main libxi6 armhf 2:1.7.4-1 [73.4 kB]
Get:77 http://172.17.0.1/private/ stretch-staging/main libxslt1.1 armhf 1.1.28-2+b1 [213 kB]
Get:78 http://172.17.0.1/private/ stretch-staging/main libzzip-0-13 armhf 0.13.62-3 [51.3 kB]
Get:79 http://172.17.0.1/private/ stretch-staging/main poppler-data all 0.4.7-1 [1491 kB]
Get:80 http://172.17.0.1/private/ stretch-staging/main sgml-base all 1.26+nmu4 [14.6 kB]
Get:81 http://172.17.0.1/private/ stretch-staging/main libhidapi-hidraw0 armhf 0.8.0~rc1+git20140201.3a66d4e+dfsg-3 [9282 B]
Get:82 http://172.17.0.1/private/ stretch-staging/main libhidapi-libusb0 armhf 0.8.0~rc1+git20140201.3a66d4e+dfsg-3 [12.0 kB]
Get:83 http://172.17.0.1/private/ stretch-staging/main libjson-c2 armhf 0.11-4 [22.7 kB]
Get:84 http://172.17.0.1/private/ stretch-staging/main netbase all 5.3 [19.0 kB]
Get:85 http://172.17.0.1/private/ stretch-staging/main file armhf 1:5.22+15-2 [59.9 kB]
Get:86 http://172.17.0.1/private/ stretch-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:87 http://172.17.0.1/private/ stretch-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:88 http://172.17.0.1/private/ stretch-staging/main python-apt-common all 0.9.3.11 [90.3 kB]
Get:89 http://172.17.0.1/private/ stretch-staging/main python-apt armhf 0.9.3.11 [155 kB]
Get:90 http://172.17.0.1/private/ stretch-staging/main autoconf all 2.69-8 [340 kB]
Get:91 http://172.17.0.1/private/ stretch-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:92 http://172.17.0.1/private/ stretch-staging/main automake all 1:1.14.1-4 [725 kB]
Get:93 http://172.17.0.1/private/ stretch-staging/main autopoint all 0.19.3-2 [413 kB]
Get:94 http://172.17.0.1/private/ stretch-staging/main openssl armhf 1.0.1k-3 [664 kB]
Get:95 http://172.17.0.1/private/ stretch-staging/main ca-certificates all 20141019 [200 kB]
Get:96 http://172.17.0.1/private/ stretch-staging/main xml-core all 0.13+nmu2 [24.2 kB]
Get:97 http://172.17.0.1/private/ stretch-staging/main sgml-data all 2.0.10 [181 kB]
Get:98 http://172.17.0.1/private/ stretch-staging/main docbook-xml all 4.5-7.2 [347 kB]
Get:99 http://172.17.0.1/private/ stretch-staging/main xsltproc armhf 1.1.28-2+b1 [118 kB]
Get:100 http://172.17.0.1/private/ stretch-staging/main libkpathsea6 armhf 2014.20140926.35254-6 [145 kB]
Get:101 http://172.17.0.1/private/ stretch-staging/main libptexenc1 armhf 2014.20140926.35254-6 [52.1 kB]
Get:102 http://172.17.0.1/private/ stretch-staging/main libjbig2dec0 armhf 0.11+20120125-1 [46.4 kB]
Get:103 http://172.17.0.1/private/ stretch-staging/main libgs9-common all 9.06~dfsg-2 [1979 kB]
Get:104 http://172.17.0.1/private/ stretch-staging/main libgs9 armhf 9.06~dfsg-2 [1600 kB]
Get:105 http://172.17.0.1/private/ stretch-staging/main libpotrace0 armhf 1.12-1 [22.9 kB]
Get:106 http://172.17.0.1/private/ stretch-staging/main libsynctex1 armhf 2014.20140926.35254-6 [54.4 kB]
Get:107 http://172.17.0.1/private/ stretch-staging/main tex-common all 5.03 [625 kB]
Get:108 http://172.17.0.1/private/ stretch-staging/main texlive-binaries armhf 2014.20140926.35254-6 [5322 kB]
Get:109 http://172.17.0.1/private/ stretch-staging/main xdg-utils all 1.1.0~rc1+git20111210-7.4 [65.0 kB]
Get:110 http://172.17.0.1/private/ stretch-staging/main libpaper-utils armhf 1.1.24+nmu4 [17.2 kB]
Get:111 http://172.17.0.1/private/ stretch-staging/main texlive-base all 2014.20141024-2 [17.7 MB]
Get:112 http://172.17.0.1/private/ stretch-staging/main texlive-latex-base all 2014.20141024-2 [858 kB]
Get:113 http://172.17.0.1/private/ stretch-staging/main texlive-latex-recommended all 2014.20141024-2 [7630 kB]
Get:114 http://172.17.0.1/private/ stretch-staging/main texlive-fonts-recommended all 2014.20141024-2 [5653 kB]
Get:115 http://172.17.0.1/private/ stretch-staging/main texlive all 2014.20141024-2 [29.0 kB]
Get:116 http://172.17.0.1/private/ stretch-staging/main texlive-bibtex-extra all 2014.20141024-1 [33.5 MB]
Get:117 http://172.17.0.1/private/ stretch-staging/main texlive-pictures all 2014.20141024-2 [3039 kB]
Get:118 http://172.17.0.1/private/ stretch-staging/main preview-latex-style all 11.87-3+deb8u1 [318 kB]
Get:119 http://172.17.0.1/private/ stretch-staging/main texlive-latex-extra all 2014.20141024-1 [7604 kB]
Get:120 http://172.17.0.1/private/ stretch-staging/main texlive-math-extra all 2014.20141024-1 [13.3 MB]
Get:121 http://172.17.0.1/private/ stretch-staging/main texlive-extra-utils all 2014.20141024-1 [10.6 MB]
Get:122 http://172.17.0.1/private/ stretch-staging/main dblatex all 0.3.5-2 [1529 kB]
Get:123 http://172.17.0.1/private/ stretch-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:124 http://172.17.0.1/private/ stretch-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:125 http://172.17.0.1/private/ stretch-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:126 http://172.17.0.1/private/ stretch-staging/main debhelper all 9.20150101 [813 kB]
Get:127 http://172.17.0.1/private/ stretch-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:128 http://172.17.0.1/private/ stretch-staging/main dh-autoreconf all 10 [15.2 kB]
Get:129 http://172.17.0.1/private/ stretch-staging/main docbook all 4.5-5.1 [453 kB]
Get:130 http://172.17.0.1/private/ stretch-staging/main libsp1c2 armhf 1.3.4-1.2.1-47.3 [1260 kB]
Get:131 http://172.17.0.1/private/ stretch-staging/main jade armhf 1.2.1-47.3 [257 kB]
Get:132 http://172.17.0.1/private/ stretch-staging/main docbook-dsssl all 1.79-7 [374 kB]
Get:133 http://172.17.0.1/private/ stretch-staging/main sp armhf 1.3.4-1.2.1-47.3 [159 kB]
Get:134 http://172.17.0.1/private/ stretch-staging/main docbook-to-man armhf 1:2.0.0-32 [70.1 kB]
Get:135 http://172.17.0.1/private/ stretch-staging/main docbook-xsl all 1.78.1+dfsg-1 [2339 kB]
Get:136 http://172.17.0.1/private/ stretch-staging/main gengetopt armhf 2.22.6+dfsg0-1 [174 kB]
Get:137 http://172.17.0.1/private/ stretch-staging/main pkg-config armhf 0.28-1 [55.1 kB]
Get:138 http://172.17.0.1/private/ stretch-staging/main liburi-perl all 1.64-1 [95.5 kB]
Get:139 http://172.17.0.1/private/ stretch-staging/main libencode-locale-perl all 1.03-1 [13.6 kB]
Get:140 http://172.17.0.1/private/ stretch-staging/main libhttp-date-perl all 6.02-1 [10.7 kB]
Get:141 http://172.17.0.1/private/ stretch-staging/main libfile-listing-perl all 6.04-1 [10.3 kB]
Get:142 http://172.17.0.1/private/ stretch-staging/main libhtml-tagset-perl all 3.20-2 [13.5 kB]
Get:143 http://172.17.0.1/private/ stretch-staging/main libhtml-parser-perl armhf 3.71-1+b4 [105 kB]
Get:144 http://172.17.0.1/private/ stretch-staging/main libhtml-tree-perl all 5.03-1 [210 kB]
Get:145 http://172.17.0.1/private/ stretch-staging/main libio-html-perl all 1.001-1 [17.6 kB]
Get:146 http://172.17.0.1/private/ stretch-staging/main liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:147 http://172.17.0.1/private/ stretch-staging/main libhttp-message-perl all 6.06-1 [80.1 kB]
Get:148 http://172.17.0.1/private/ stretch-staging/main libhttp-cookies-perl all 6.01-1 [17.4 kB]
Get:149 http://172.17.0.1/private/ stretch-staging/main libhttp-negotiate-perl all 6.00-2 [13.6 kB]
Get:150 http://172.17.0.1/private/ stretch-staging/main libnet-ssleay-perl armhf 1.65-1+b1 [259 kB]
Get:151 http://172.17.0.1/private/ stretch-staging/main libio-socket-ssl-perl all 2.002-2 [172 kB]
Get:152 http://172.17.0.1/private/ stretch-staging/main libnet-http-perl all 6.07-1 [24.8 kB]
Get:153 http://172.17.0.1/private/ stretch-staging/main liblwp-protocol-https-perl all 6.06-2 [9582 B]
Get:154 http://172.17.0.1/private/ stretch-staging/main libwww-robotrules-perl all 6.01-1 [14.3 kB]
Get:155 http://172.17.0.1/private/ stretch-staging/main libwww-perl all 6.08-1 [194 kB]
Get:156 http://172.17.0.1/private/ stretch-staging/main libxml-parser-perl armhf 2.41-3 [212 kB]
Get:157 http://172.17.0.1/private/ stretch-staging/main intltool all 0.50.2-2 [101 kB]
Get:158 http://172.17.0.1/private/ stretch-staging/main gnome-common all 3.14.0-1 [137 kB]
Get:159 http://172.17.0.1/private/ stretch-staging/main highlight-common all 3.18-3 [183 kB]
Get:160 http://172.17.0.1/private/ stretch-staging/main highlight armhf 3.18-3+b1 [279 kB]
Get:161 http://172.17.0.1/private/ stretch-staging/main gtk-doc-tools all 1.21-2 [328 kB]
Get:162 http://172.17.0.1/private/ stretch-staging/main help2man armhf 1.46.4 [139 kB]
Get:163 http://172.17.0.1/private/ stretch-staging/main libhidapi-dev armhf 0.8.0~rc1+git20140201.3a66d4e+dfsg-3 [44.2 kB]
Get:164 http://172.17.0.1/private/ stretch-staging/main libjson-c-dev armhf 0.11-4 [32.3 kB]
Get:165 http://172.17.0.1/private/ stretch-staging/main libjson0 armhf 0.11-4 [1110 B]
Get:166 http://172.17.0.1/private/ stretch-staging/main libjson0-dev armhf 0.11-4 [1228 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 155 MB in 40s (3850 kB/s)
Selecting previously unselected package libapt-inst1.5:armhf.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 11998 files and directories currently installed.)
Preparing to unpack .../libapt-inst1.5_1.0.9.8_armhf.deb ...
Unpacking libapt-inst1.5:armhf (1.0.9.8) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.1k-3_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.1k-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libnettle4:armhf.
Preparing to unpack .../libnettle4_2.7.1-5_armhf.deb ...
Unpacking libnettle4:armhf (2.7.1-5) ...
Selecting previously unselected package libhogweed2:armhf.
Preparing to unpack .../libhogweed2_2.7.1-5_armhf.deb ...
Unpacking libhogweed2:armhf (2.7.1-5) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2_armhf.deb ...
Unpacking libffi6:armhf (3.1-2) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.20.7-1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.20.7-1) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.2-3_armhf.deb ...
Unpacking libtasn1-6:armhf (4.2-3) ...
Selecting previously unselected package libgnutls-deb0-28:armhf.
Preparing to unpack .../libgnutls-deb0-28_3.3.8-7_armhf.deb ...
Unpacking libgnutls-deb0-28:armhf (3.3.8-7) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-5_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-5) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.12.1+dfsg-19_armhf.deb ...
Unpacking libkrb5support0:armhf (1.12.1+dfsg-19) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.12.1+dfsg-19_armhf.deb ...
Unpacking libk5crypto3:armhf (1.12.1+dfsg-19) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.12.1+dfsg-19_armhf.deb ...
Unpacking libkrb5-3:armhf (1.12.1+dfsg-19) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.12.1+dfsg-19_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.12.1+dfsg-19) ...
Selecting previously unselected package libidn11:armhf.
Preparing to unpack .../libidn11_1.29-1_armhf.deb ...
Unpacking libidn11:armhf (1.29-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.4-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.4-1) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.9-2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.9-2) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.9-2_armhf.deb ...
Unpacking python2.7-minimal (2.7.9-2) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.9-1_armhf.deb ...
Unpacking python-minimal (2.7.9-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.58_all.deb ...
Unpacking mime-support (3.58) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-6_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-6) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.9-2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.9-2) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.9-2_armhf.deb ...
Unpacking python2.7 (2.7.9-2) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.9-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.9-1) ...
Setting up libpython2.7-minimal:armhf (2.7.9-2) ...
Setting up python2.7-minimal (2.7.9-2) ...
Setting up python-minimal (2.7.9-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13547 files and directories currently installed.)
Preparing to unpack .../python_2.7.9-1_armhf.deb ...
Unpacking python (2.7.9-1) ...
Selecting previously unselected package libavahi-common-data:armhf.
Preparing to unpack .../libavahi-common-data_0.6.31-5_armhf.deb ...
Unpacking libavahi-common-data:armhf (0.6.31-5) ...
Selecting previously unselected package libavahi-common3:armhf.
Preparing to unpack .../libavahi-common3_0.6.31-5_armhf.deb ...
Unpacking libavahi-common3:armhf (0.6.31-5) ...
Selecting previously unselected package libavahi-client3:armhf.
Preparing to unpack .../libavahi-client3_0.6.31-5_armhf.deb ...
Unpacking libavahi-client3:armhf (0.6.31-5) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libcups2:armhf.
Preparing to unpack .../libcups2_1.7.5-11_armhf.deb ...
Unpacking libcups2:armhf (1.7.5-11) ...
Selecting previously unselected package libcupsimage2:armhf.
Preparing to unpack .../libcupsimage2_1.7.5-11_armhf.deb ...
Unpacking libcupsimage2:armhf (1.7.5-11) ...
Selecting previously unselected package libjpeg62-turbo:armhf.
Preparing to unpack .../libjpeg62-turbo_1%3a1.3.1-12_armhf.deb ...
Unpacking libjpeg62-turbo:armhf (1:1.3.1-12) ...
Selecting previously unselected package libjbig0:armhf.
Preparing to unpack .../libjbig0_2.1-3.1_armhf.deb ...
Unpacking libjbig0:armhf (2.1-3.1) ...
Selecting previously unselected package libtiff5:armhf.
Preparing to unpack .../libtiff5_4.0.3-12.3_armhf.deb ...
Unpacking libtiff5:armhf (4.0.3-12.3) ...
Selecting previously unselected package libcupsfilters1:armhf.
Preparing to unpack .../libcupsfilters1_1.0.61-5_armhf.deb ...
Unpacking libcupsfilters1:armhf (1.0.61-5) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../libfreetype6_2.5.2-4_armhf.deb ...
Unpacking libfreetype6:armhf (2.5.2-4) ...
Selecting previously unselected package ucf.
Preparing to unpack .../archives/ucf_3.0030_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0030) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../fonts-dejavu-core_2.34-1_all.deb ...
Unpacking fonts-dejavu-core (2.34-1) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../fontconfig-config_2.11.0-6.3_all.deb ...
Unpacking fontconfig-config (2.11.0-6.3) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../libfontconfig1_2.11.0-6.3_armhf.deb ...
Unpacking libfontconfig1:armhf (2.11.0-6.3) ...
Selecting previously unselected package libgraphite2-3:armhf.
Preparing to unpack .../libgraphite2-3_1.2.4-3_armhf.deb ...
Unpacking libgraphite2-3:armhf (1.2.4-3) ...
Selecting previously unselected package libharfbuzz0b:armhf.
Preparing to unpack .../libharfbuzz0b_0.9.35-2_armhf.deb ...
Unpacking libharfbuzz0b:armhf (0.9.35-2) ...
Selecting previously unselected package libicu52:armhf.
Preparing to unpack .../libicu52_52.1-8_armhf.deb ...
Unpacking libicu52:armhf (52.1-8) ...
Selecting previously unselected package libharfbuzz-icu0:armhf.
Preparing to unpack .../libharfbuzz-icu0_0.9.35-2_armhf.deb ...
Unpacking libharfbuzz-icu0:armhf (0.9.35-2) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../x11-common_1%3a7.7+7_all.deb ...
Unpacking x11-common (1:7.7+7) ...
Selecting previously unselected package libice6:armhf.
Preparing to unpack .../libice6_2%3a1.0.9-1_armhf.deb ...
Unpacking libice6:armhf (2:1.0.9-1) ...
Selecting previously unselected package libijs-0.35:armhf.
Preparing to unpack .../libijs-0.35_0.35-10_armhf.deb ...
Unpacking libijs-0.35:armhf (0.35-10) ...
Selecting previously unselected package libjasper1:armhf.
Preparing to unpack .../libjasper1_1.900.1-debian1-2.4_armhf.deb ...
Unpacking libjasper1:armhf (1.900.1-debian1-2.4) ...
Selecting previously unselected package liblcms2-2:armhf.
Preparing to unpack .../liblcms2-2_2.6-3_armhf.deb ...
Unpacking liblcms2-2:armhf (2.6-3) ...
Selecting previously unselected package liblua5.2-0:armhf.
Preparing to unpack .../liblua5.2-0_5.2.3-1.1_armhf.deb ...
Unpacking liblua5.2-0:armhf (5.2.3-1.1) ...
Selecting previously unselected package libpaper1:armhf.
Preparing to unpack .../libpaper1_1.1.24+nmu4_armhf.deb ...
Unpacking libpaper1:armhf (1.1.24+nmu4) ...
Selecting previously unselected package libpixman-1-0:armhf.
Preparing to unpack .../libpixman-1-0_0.32.6-3_armhf.deb ...
Unpacking libpixman-1-0:armhf (0.32.6-3) ...
Selecting previously unselected package libopenjpeg5:armhf.
Preparing to unpack .../libopenjpeg5_1%3a1.5.2-3_armhf.deb ...
Unpacking libopenjpeg5:armhf (1:1.5.2-3) ...
Selecting previously unselected package libpoppler46:armhf.
Preparing to unpack .../libpoppler46_0.26.5-2_armhf.deb ...
Unpacking libpoppler46:armhf (0.26.5-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libsm6:armhf.
Preparing to unpack .../libsm6_2%3a1.2.2-1_armhf.deb ...
Unpacking libsm6:armhf (2:1.2.2-1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libusb-1.0-0:armhf.
Preparing to unpack .../libusb-1.0-0_2%3a1.0.19-1_armhf.deb ...
Unpacking libusb-1.0-0:armhf (2:1.0.19-1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../libxau6_1%3a1.0.8-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.8-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../libxdmcp6_1%3a1.1.1-1_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.1-1) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../libxcb1_1.10-3_armhf.deb ...
Unpacking libxcb1:armhf (1.10-3) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../libx11-data_2%3a1.6.2-3_all.deb ...
Unpacking libx11-data (2:1.6.2-3) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../libx11-6_2%3a1.6.2-3_armhf.deb ...
Unpacking libx11-6:armhf (2:1.6.2-3) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../libxext6_2%3a1.3.3-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.3-1) ...
Selecting previously unselected package libxt6:armhf.
Preparing to unpack .../libxt6_1%3a1.1.4-1_armhf.deb ...
Unpacking libxt6:armhf (1:1.1.4-1) ...
Selecting previously unselected package libxmu6:armhf.
Preparing to unpack .../libxmu6_2%3a1.1.2-1_armhf.deb ...
Unpacking libxmu6:armhf (2:1.1.2-1) ...
Selecting previously unselected package libxpm4:armhf.
Preparing to unpack .../libxpm4_1%3a3.5.11-1_armhf.deb ...
Unpacking libxpm4:armhf (1:3.5.11-1) ...
Selecting previously unselected package libxaw7:armhf.
Preparing to unpack .../libxaw7_2%3a1.0.12-2_armhf.deb ...
Unpacking libxaw7:armhf (2:1.0.12-2) ...
Selecting previously unselected package libxi6:armhf.
Preparing to unpack .../libxi6_2%3a1.7.4-1_armhf.deb ...
Unpacking libxi6:armhf (2:1.7.4-1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../libxslt1.1_1.1.28-2+b1_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.28-2+b1) ...
Selecting previously unselected package libzzip-0-13:armhf.
Preparing to unpack .../libzzip-0-13_0.13.62-3_armhf.deb ...
Unpacking libzzip-0-13:armhf (0.13.62-3) ...
Selecting previously unselected package poppler-data.
Preparing to unpack .../poppler-data_0.4.7-1_all.deb ...
Unpacking poppler-data (0.4.7-1) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../sgml-base_1.26+nmu4_all.deb ...
Unpacking sgml-base (1.26+nmu4) ...
Selecting previously unselected package libhidapi-hidraw0:armhf.
Preparing to unpack .../libhidapi-hidraw0_0.8.0~rc1+git20140201.3a66d4e+dfsg-3_armhf.deb ...
Unpacking libhidapi-hidraw0:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Selecting previously unselected package libhidapi-libusb0:armhf.
Preparing to unpack .../libhidapi-libusb0_0.8.0~rc1+git20140201.3a66d4e+dfsg-3_armhf.deb ...
Unpacking libhidapi-libusb0:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Selecting previously unselected package libjson-c2:armhf.
Preparing to unpack .../libjson-c2_0.11-4_armhf.deb ...
Unpacking libjson-c2:armhf (0.11-4) ...
Selecting previously unselected package netbase.
Preparing to unpack .../archives/netbase_5.3_all.deb ...
Unpacking netbase (5.3) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2_armhf.deb ...
Unpacking file (1:5.22+15-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package python-apt-common.
Preparing to unpack .../python-apt-common_0.9.3.11_all.deb ...
Unpacking python-apt-common (0.9.3.11) ...
Selecting previously unselected package python-apt.
Preparing to unpack .../python-apt_0.9.3.11_armhf.deb ...
Unpacking python-apt (0.9.3.11) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-8_all.deb ...
Unpacking autoconf (2.69-8) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-4_all.deb ...
Unpacking automake (1:1.14.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.3-2_all.deb ...
Unpacking autopoint (0.19.3-2) ...
Selecting previously unselected package openssl.
Preparing to unpack .../openssl_1.0.1k-3_armhf.deb ...
Unpacking openssl (1.0.1k-3) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../ca-certificates_20141019_all.deb ...
Unpacking ca-certificates (20141019) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../xml-core_0.13+nmu2_all.deb ...
Unpacking xml-core (0.13+nmu2) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../sgml-data_2.0.10_all.deb ...
Unpacking sgml-data (2.0.10) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../docbook-xml_4.5-7.2_all.deb ...
Unpacking docbook-xml (4.5-7.2) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../xsltproc_1.1.28-2+b1_armhf.deb ...
Unpacking xsltproc (1.1.28-2+b1) ...
Selecting previously unselected package libkpathsea6.
Preparing to unpack .../libkpathsea6_2014.20140926.35254-6_armhf.deb ...
Unpacking libkpathsea6 (2014.20140926.35254-6) ...
Selecting previously unselected package libptexenc1.
Preparing to unpack .../libptexenc1_2014.20140926.35254-6_armhf.deb ...
Unpacking libptexenc1 (2014.20140926.35254-6) ...
Selecting previously unselected package libjbig2dec0.
Preparing to unpack .../libjbig2dec0_0.11+20120125-1_armhf.deb ...
Unpacking libjbig2dec0 (0.11+20120125-1) ...
Selecting previously unselected package libgs9-common.
Preparing to unpack .../libgs9-common_9.06~dfsg-2_all.deb ...
Unpacking libgs9-common (9.06~dfsg-2) ...
Selecting previously unselected package libgs9.
Preparing to unpack .../libgs9_9.06~dfsg-2_armhf.deb ...
Unpacking libgs9 (9.06~dfsg-2) ...
Selecting previously unselected package libpotrace0.
Preparing to unpack .../libpotrace0_1.12-1_armhf.deb ...
Unpacking libpotrace0 (1.12-1) ...
Selecting previously unselected package libsynctex1.
Preparing to unpack .../libsynctex1_2014.20140926.35254-6_armhf.deb ...
Unpacking libsynctex1 (2014.20140926.35254-6) ...
Selecting previously unselected package tex-common.
Preparing to unpack .../tex-common_5.03_all.deb ...
Unpacking tex-common (5.03) ...
Selecting previously unselected package texlive-binaries.
Preparing to unpack .../texlive-binaries_2014.20140926.35254-6_armhf.deb ...
Unpacking texlive-binaries (2014.20140926.35254-6) ...
Selecting previously unselected package xdg-utils.
Preparing to unpack .../xdg-utils_1.1.0~rc1+git20111210-7.4_all.deb ...
Unpacking xdg-utils (1.1.0~rc1+git20111210-7.4) ...
Selecting previously unselected package libpaper-utils.
Preparing to unpack .../libpaper-utils_1.1.24+nmu4_armhf.deb ...
Unpacking libpaper-utils (1.1.24+nmu4) ...
Selecting previously unselected package texlive-base.
Preparing to unpack .../texlive-base_2014.20141024-2_all.deb ...
Unpacking texlive-base (2014.20141024-2) ...
Selecting previously unselected package texlive-latex-base.
Preparing to unpack .../texlive-latex-base_2014.20141024-2_all.deb ...
Unpacking texlive-latex-base (2014.20141024-2) ...
Selecting previously unselected package texlive-latex-recommended.
Preparing to unpack .../texlive-latex-recommended_2014.20141024-2_all.deb ...
Unpacking texlive-latex-recommended (2014.20141024-2) ...
Selecting previously unselected package texlive-fonts-recommended.
Preparing to unpack .../texlive-fonts-recommended_2014.20141024-2_all.deb ...
Unpacking texlive-fonts-recommended (2014.20141024-2) ...
Selecting previously unselected package texlive.
Preparing to unpack .../texlive_2014.20141024-2_all.deb ...
Unpacking texlive (2014.20141024-2) ...
Selecting previously unselected package texlive-bibtex-extra.
Preparing to unpack .../texlive-bibtex-extra_2014.20141024-1_all.deb ...
Unpacking texlive-bibtex-extra (2014.20141024-1) ...
Selecting previously unselected package texlive-pictures.
Preparing to unpack .../texlive-pictures_2014.20141024-2_all.deb ...
Unpacking texlive-pictures (2014.20141024-2) ...
Selecting previously unselected package preview-latex-style.
Preparing to unpack .../preview-latex-style_11.87-3+deb8u1_all.deb ...
Unpacking preview-latex-style (11.87-3+deb8u1) ...
Selecting previously unselected package texlive-latex-extra.
Preparing to unpack .../texlive-latex-extra_2014.20141024-1_all.deb ...
Unpacking texlive-latex-extra (2014.20141024-1) ...
Selecting previously unselected package texlive-math-extra.
Preparing to unpack .../texlive-math-extra_2014.20141024-1_all.deb ...
Unpacking texlive-math-extra (2014.20141024-1) ...
Selecting previously unselected package texlive-extra-utils.
Preparing to unpack .../texlive-extra-utils_2014.20141024-1_all.deb ...
Unpacking texlive-extra-utils (2014.20141024-1) ...
Selecting previously unselected package dblatex.
Preparing to unpack .../dblatex_0.3.5-2_all.deb ...
Unpacking dblatex (0.3.5-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101_all.deb ...
Unpacking debhelper (9.20150101) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package docbook.
Preparing to unpack .../docbook_4.5-5.1_all.deb ...
Unpacking docbook (4.5-5.1) ...
Selecting previously unselected package libsp1c2.
Preparing to unpack .../libsp1c2_1.3.4-1.2.1-47.3_armhf.deb ...
Unpacking libsp1c2 (1.3.4-1.2.1-47.3) ...
Selecting previously unselected package jade.
Preparing to unpack .../jade_1.2.1-47.3_armhf.deb ...
Unpacking jade (1.2.1-47.3) ...
Selecting previously unselected package docbook-dsssl.
Preparing to unpack .../docbook-dsssl_1.79-7_all.deb ...
Unpacking docbook-dsssl (1.79-7) ...
Selecting previously unselected package sp.
Preparing to unpack .../sp_1.3.4-1.2.1-47.3_armhf.deb ...
Unpacking sp (1.3.4-1.2.1-47.3) ...
Selecting previously unselected package docbook-to-man.
Preparing to unpack .../docbook-to-man_1%3a2.0.0-32_armhf.deb ...
Unpacking docbook-to-man (1:2.0.0-32) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../docbook-xsl_1.78.1+dfsg-1_all.deb ...
Unpacking docbook-xsl (1.78.1+dfsg-1) ...
Selecting previously unselected package gengetopt.
Preparing to unpack .../gengetopt_2.22.6+dfsg0-1_armhf.deb ...
Unpacking gengetopt (2.22.6+dfsg0-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.28-1_armhf.deb ...
Unpacking pkg-config (0.28-1) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../liburi-perl_1.64-1_all.deb ...
Unpacking liburi-perl (1.64-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../libencode-locale-perl_1.03-1_all.deb ...
Unpacking libencode-locale-perl (1.03-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../libhtml-tagset-perl_3.20-2_all.deb ...
Unpacking libhtml-tagset-perl (3.20-2) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../libhtml-parser-perl_3.71-1+b4_armhf.deb ...
Unpacking libhtml-parser-perl (3.71-1+b4) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../libhtml-tree-perl_5.03-1_all.deb ...
Unpacking libhtml-tree-perl (5.03-1) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../libhttp-message-perl_6.06-1_all.deb ...
Unpacking libhttp-message-perl (6.06-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../libhttp-cookies-perl_6.01-1_all.deb ...
Unpacking libhttp-cookies-perl (6.01-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../libhttp-negotiate-perl_6.00-2_all.deb ...
Unpacking libhttp-negotiate-perl (6.00-2) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../libnet-ssleay-perl_1.65-1+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.65-1+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../libio-socket-ssl-perl_2.002-2_all.deb ...
Unpacking libio-socket-ssl-perl (2.002-2) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../libnet-http-perl_6.07-1_all.deb ...
Unpacking libnet-http-perl (6.07-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../liblwp-protocol-https-perl_6.06-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.06-2) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../libwww-robotrules-perl_6.01-1_all.deb ...
Unpacking libwww-robotrules-perl (6.01-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../libwww-perl_6.08-1_all.deb ...
Unpacking libwww-perl (6.08-1) ...
Selecting previously unselected package libxml-parser-perl.
Preparing to unpack .../libxml-parser-perl_2.41-3_armhf.deb ...
Unpacking libxml-parser-perl (2.41-3) ...
Selecting previously unselected package intltool.
Preparing to unpack .../intltool_0.50.2-2_all.deb ...
Unpacking intltool (0.50.2-2) ...
Selecting previously unselected package gnome-common.
Preparing to unpack .../gnome-common_3.14.0-1_all.deb ...
Unpacking gnome-common (3.14.0-1) ...
Selecting previously unselected package highlight-common.
Preparing to unpack .../highlight-common_3.18-3_all.deb ...
Unpacking highlight-common (3.18-3) ...
Selecting previously unselected package highlight.
Preparing to unpack .../highlight_3.18-3+b1_armhf.deb ...
Unpacking highlight (3.18-3+b1) ...
Selecting previously unselected package gtk-doc-tools.
Preparing to unpack .../gtk-doc-tools_1.21-2_all.deb ...
Unpacking gtk-doc-tools (1.21-2) ...
Selecting previously unselected package help2man.
Preparing to unpack .../help2man_1.46.4_armhf.deb ...
Unpacking help2man (1.46.4) ...
Selecting previously unselected package libhidapi-dev:armhf.
Preparing to unpack .../libhidapi-dev_0.8.0~rc1+git20140201.3a66d4e+dfsg-3_armhf.deb ...
Unpacking libhidapi-dev:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../libjson-c-dev_0.11-4_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.11-4) ...
Selecting previously unselected package libjson0:armhf.
Preparing to unpack .../libjson0_0.11-4_armhf.deb ...
Unpacking libjson0:armhf (0.11-4) ...
Selecting previously unselected package libjson0-dev:armhf.
Preparing to unpack .../libjson0-dev_0.11-4_armhf.deb ...
Unpacking libjson0-dev:armhf (0.11-4) ...
Selecting previously unselected package sbuild-build-depends-libu2f-host-dummy.
Preparing to unpack .../sbuild-build-depends-libu2f-host-dummy.deb ...
Unpacking sbuild-build-depends-libu2f-host-dummy (0.invalid.0) ...
Processing triggers for systemd (215-17) ...
Setting up libapt-inst1.5:armhf (1.0.9.8) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up libssl1.0.0:armhf (1.0.1k-3) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libnettle4:armhf (2.7.1-5) ...
Setting up libhogweed2:armhf (2.7.1-5) ...
Setting up libffi6:armhf (3.1-2) ...
Setting up libp11-kit0:armhf (0.20.7-1) ...
Setting up libtasn1-6:armhf (4.2-3) ...
Setting up libgnutls-deb0-28:armhf (3.3.8-7) ...
Setting up libkeyutils1:armhf (1.5.9-5) ...
Setting up libkrb5support0:armhf (1.12.1+dfsg-19) ...
Setting up libk5crypto3:armhf (1.12.1+dfsg-19) ...
Setting up libkrb5-3:armhf (1.12.1+dfsg-19) ...
Setting up libgssapi-krb5-2:armhf (1.12.1+dfsg-19) ...
Setting up libidn11:armhf (1.29-1) ...
Setting up libmagic1:armhf (1:5.22+15-2) ...
Setting up libsqlite3-0:armhf (3.8.7.4-1) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5) ...
Setting up mime-support (3.58) ...
Setting up libexpat1:armhf (2.1.0-6) ...
Setting up libpython2.7-stdlib:armhf (2.7.9-2) ...
Setting up python2.7 (2.7.9-2) ...
Setting up libpython-stdlib:armhf (2.7.9-1) ...
Setting up python (2.7.9-1) ...
Setting up libavahi-common-data:armhf (0.6.31-5) ...
Setting up libavahi-common3:armhf (0.6.31-5) ...
Setting up libavahi-client3:armhf (0.6.31-5) ...
Setting up libglib2.0-0:armhf (2.42.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libcups2:armhf (1.7.5-11) ...
Setting up libjpeg62-turbo:armhf (1:1.3.1-12) ...
Setting up libjbig0:armhf (2.1-3.1) ...
Setting up libtiff5:armhf (4.0.3-12.3) ...
Setting up libfreetype6:armhf (2.5.2-4) ...
Setting up ucf (3.0030) ...
Setting up fonts-dejavu-core (2.34-1) ...
Setting up fontconfig-config (2.11.0-6.3) ...
Setting up libfontconfig1:armhf (2.11.0-6.3) ...
Setting up libgraphite2-3:armhf (1.2.4-3) ...
Setting up libharfbuzz0b:armhf (0.9.35-2) ...
Setting up libicu52:armhf (52.1-8) ...
Setting up libharfbuzz-icu0:armhf (0.9.35-2) ...
Setting up x11-common (1:7.7+7) ...
update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libice6:armhf (2:1.0.9-1) ...
Setting up libijs-0.35:armhf (0.35-10) ...
Setting up libjasper1:armhf (1.900.1-debian1-2.4) ...
Setting up liblcms2-2:armhf (2.6-3) ...
Setting up liblua5.2-0:armhf (5.2.3-1.1) ...
Setting up libpaper1:armhf (1.1.24+nmu4) ...

Creating config file /etc/papersize with new version
Setting up libpixman-1-0:armhf (0.32.6-3) ...
Setting up libopenjpeg5:armhf (1:1.5.2-3) ...
Setting up libpoppler46:armhf (0.26.5-2) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libsm6:armhf (2:1.2.2-1) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libusb-1.0-0:armhf (2:1.0.19-1) ...
Setting up libxau6:armhf (1:1.0.8-1) ...
Setting up libxdmcp6:armhf (1:1.1.1-1) ...
Setting up libxcb1:armhf (1.10-3) ...
Setting up libx11-data (2:1.6.2-3) ...
Setting up libx11-6:armhf (2:1.6.2-3) ...
Setting up libxext6:armhf (2:1.3.3-1) ...
Setting up libxt6:armhf (1:1.1.4-1) ...
Setting up libxmu6:armhf (2:1.1.2-1) ...
Setting up libxpm4:armhf (1:3.5.11-1) ...
Setting up libxaw7:armhf (2:1.0.12-2) ...
Setting up libxi6:armhf (2:1.7.4-1) ...
Setting up libxslt1.1:armhf (1.1.28-2+b1) ...
Setting up libzzip-0-13:armhf (0.13.62-3) ...
Setting up poppler-data (0.4.7-1) ...
Setting up sgml-base (1.26+nmu4) ...
Setting up libhidapi-hidraw0:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Setting up libhidapi-libusb0:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Setting up libjson-c2:armhf (0.11-4) ...
Setting up netbase (5.3) ...

Configuration file '/etc/protocols'
 ==> File on system created by you or by a script.
 ==> File also in package provided by package maintainer.
 ==> Using current old file as you requested.

Configuration file '/etc/services'
 ==> File on system created by you or by a script.
 ==> File also in package provided by package maintainer.
 ==> Using current old file as you requested.
Setting up file (1:5.22+15-2) ...
Setting up gettext-base (0.19.3-2) ...
Setting up m4 (1.4.17-4) ...
Setting up python-apt-common (0.9.3.11) ...
Setting up python-apt (0.9.3.11) ...
Setting up autoconf (2.69-8) ...
Setting up autotools-dev (20140911.1) ...
Setting up automake (1:1.14.1-4) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.3-2) ...
Setting up openssl (1.0.1k-3) ...
Setting up ca-certificates (20141019) ...
Setting up xml-core (0.13+nmu2) ...
Setting up xsltproc (1.1.28-2+b1) ...
Setting up libkpathsea6 (2014.20140926.35254-6) ...
Setting up libptexenc1 (2014.20140926.35254-6) ...
Setting up libjbig2dec0 (0.11+20120125-1) ...
Setting up libgs9-common (9.06~dfsg-2) ...
Setting up libpotrace0 (1.12-1) ...
Setting up libsynctex1 (2014.20140926.35254-6) ...
Setting up tex-common (5.03) ...
Setting up xdg-utils (1.1.0~rc1+git20111210-7.4) ...
Setting up libpaper-utils (1.1.24+nmu4) ...
Setting up preview-latex-style (11.87-3+deb8u1) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101) ...
Setting up libtool (2.4.2-1.11) ...
Setting up dh-autoreconf (10) ...
Setting up libsp1c2 (1.3.4-1.2.1-47.3) ...
Setting up jade (1.2.1-47.3) ...
Setting up sp (1.3.4-1.2.1-47.3) ...
Setting up gengetopt (2.22.6+dfsg0-1) ...
Setting up pkg-config (0.28-1) ...
Setting up liburi-perl (1.64-1) ...
Setting up libencode-locale-perl (1.03-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up libhtml-tagset-perl (3.20-2) ...
Setting up libhtml-parser-perl (3.71-1+b4) ...
Setting up libhtml-tree-perl (5.03-1) ...
Setting up libio-html-perl (1.001-1) ...
Setting up liblwp-mediatypes-perl (6.02-1) ...
Setting up libhttp-message-perl (6.06-1) ...
Setting up libhttp-cookies-perl (6.01-1) ...
Setting up libhttp-negotiate-perl (6.00-2) ...
Setting up libnet-ssleay-perl (1.65-1+b1) ...
Setting up libio-socket-ssl-perl (2.002-2) ...
Setting up libnet-http-perl (6.07-1) ...
Setting up libwww-robotrules-perl (6.01-1) ...
Setting up highlight-common (3.18-3) ...
Setting up highlight (3.18-3+b1) ...
Setting up help2man (1.46.4) ...
Setting up libhidapi-dev:armhf (0.8.0~rc1+git20140201.3a66d4e+dfsg-3) ...
Setting up libjson-c-dev:armhf (0.11-4) ...
Setting up libjson0:armhf (0.11-4) ...
Setting up libjson0-dev:armhf (0.11-4) ...
Processing triggers for sgml-base (1.26+nmu4) ...
Setting up sgml-data (2.0.10) ...
Setting up docbook-xsl (1.78.1+dfsg-1) ...
Processing triggers for sgml-base (1.26+nmu4) ...
Setting up docbook-xml (4.5-7.2) ...
Setting up docbook (4.5-5.1) ...
Processing triggers for sgml-base (1.26+nmu4) ...
Setting up docbook-to-man (1:2.0.0-32) ...
Setting up docbook-dsssl (1.79-7) ...
Processing triggers for sgml-base (1.26+nmu4) ...
Setting up libcupsimage2:armhf (1.7.5-11) ...
Setting up libcupsfilters1:armhf (1.0.61-5) ...
Setting up libgs9 (9.06~dfsg-2) ...
Setting up texlive-binaries (2014.20140926.35254-6) ...
update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode
update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode
Building format(s) --refresh.
	This may take some time... done.
Setting up texlive-base (2014.20141024-2) ...
/usr/bin/tl-paper: setting paper size for dvips to a4.
/usr/bin/tl-paper: setting paper size for dvipdfmx to a4.
/usr/bin/tl-paper: setting paper size for xdvi to a4.
/usr/bin/tl-paper: setting paper size for pdftex to a4.
Running mktexlsr. This may take some time... done.
Building format(s) --all.
	This may take some time... done.
Setting up liblwp-protocol-https-perl (6.06-2) ...
Setting up libwww-perl (6.08-1) ...
Setting up libxml-parser-perl (2.41-3) ...
Setting up intltool (0.50.2-2) ...
Setting up gnome-common (3.14.0-1) ...
Setting up gtk-doc-tools (1.21-2) ...
Processing triggers for tex-common (5.03) ...
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Setting up texlive-latex-base (2014.20141024-2) ...
Running mktexlsr. This may take some time... done.
Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf.
	This may take some time... done.
Setting up texlive-fonts-recommended (2014.20141024-2) ...
Processing triggers for tex-common (5.03) ...
Running mktexlsr. This may take some time... done.
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Setting up texlive-bibtex-extra (2014.20141024-1) ...
Setting up texlive-math-extra (2014.20141024-1) ...
Running mktexlsr. This may take some time... done.
Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-math-extra.cnf.
	This may take some time... done.
Setting up texlive-extra-utils (2014.20141024-1) ...
Setting up texlive-latex-recommended (2014.20141024-2) ...
Processing triggers for tex-common (5.03) ...
Running mktexlsr. This may take some time... done.
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Setting up texlive-pictures (2014.20141024-2) ...
Setting up texlive (2014.20141024-2) ...
Processing triggers for tex-common (5.03) ...
Running mktexlsr. This may take some time... done.
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Setting up texlive-latex-extra (2014.20141024-1) ...
Processing triggers for tex-common (5.03) ...
Running mktexlsr. This may take some time... done.
Running updmap-sys. This may take some time... done.
Running mktexlsr /var/lib/texmf ... done.
Setting up dblatex (0.3.5-2) ...
Setting up sbuild-build-depends-libu2f-host-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-18) ...
Processing triggers for systemd (215-17) ...
Processing triggers for ca-certificates (20141019) ...
Updating certificates in /etc/ssl/certs... 173 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d....done.

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5 dpkg-dev_1.17.25 g++-4.9_4.9.2-10 gcc-4.9_4.9.2-10 libc6-dev_2.19-18 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 linux-libc-dev_3.16.7-ckt4-1+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8 autoconf_2.69-8 automake_1:1.14.1-4 autopoint_0.19.3-2 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11 binutils_2.25-5 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7 ca-certificates_20141019 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10 dash_0.5.7-4 dblatex_0.3.5-2 debconf_1.5.56 debconf-i18n_1.5.56 debfoster_2.7-2 debhelper_9.20150101 debianutils_4.4 dh-autoreconf_10 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2 docbook_4.5-5.1 docbook-dsssl_1.79-7 docbook-to-man_1:2.0.0-32 docbook-xml_4.5-7.2 docbook-xsl_1.78.1+dfsg-1 dpkg_1.17.25 dpkg-dev_1.17.25 e2fslibs_1.42.12-1.1 e2fsprogs_1.42.12-1.1 fakeroot_1.20.2-1 file_1:5.22+15-2 findutils_4.4.2-9 fontconfig-config_2.11.0-6.3 fonts-dejavu-core_2.34-1 g++_4:4.9.2-2 g++-4.9_4.9.2-10 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10 gcc-4.9-base_4.9.2-10 gengetopt_2.22.6+dfsg0-1 gettext_0.19.3-2 gettext-base_0.19.3-2 gnome-common_3.14.0-1 gnupg_1.4.18-7 gpgv_1.4.18-7 grep_2.20-4.1 groff-base_1.22.2-8 gtk-doc-tools_1.21-2 gzip_1.6-4 help2man_1.46.4 highlight_3.18-3+b1 highlight-common_3.18-3 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool_0.50.2-2 intltool-debian_0.35.0+20060710.1 jade_1.2.1-47.3 klibc-utils_2.0.4-2+rpi1 kmod_18-3 libacl1_2.2.52-2 libapt-inst1.5_1.0.9.8 libapt-pkg4.12_1.0.9.8 libasan1_4.9.2-10 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libavahi-client3_0.6.31-5 libavahi-common-data_0.6.31-5 libavahi-common3_0.6.31-5 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7 libc-bin_2.19-18 libc-dev-bin_2.19-18 libc6_2.19-18 libc6-dev_2.19-18 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-1.1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libcups2_1.7.5-11 libcupsfilters1_1.0.61-5 libcupsimage2_1.7.5-11 libdb5.3_5.3.28-9 libdbus-1-3_1.8.16-1 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2 libdpkg-perl_1.17.25 libdrm2_2.4.58-2 libencode-locale-perl_1.03-1 libexpat1_2.1.0-6 libfakeroot_1.20.2-1 libffi6_3.1-2 libfile-listing-perl_6.04-1 libfontconfig1_2.11.0-6.3 libfreetype6_2.5.2-4 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.2-10 libgcc1_1:4.9.2-10 libgcrypt20_1.6.3-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.42.1-1 libgmp10_2:6.0.0+dfsg-6+rpi1 libgnutls-deb0-28_3.3.8-7 libgomp1_4.9.2-10 libgpg-error0_1.17-3 libgraphite2-3_1.2.4-3 libgs9_9.06~dfsg-2 libgs9-common_9.06~dfsg-2 libgssapi-krb5-2_1.12.1+dfsg-19 libharfbuzz-icu0_0.9.35-2 libharfbuzz0b_0.9.35-2 libhidapi-dev_0.8.0~rc1+git20140201.3a66d4e+dfsg-3 libhidapi-hidraw0_0.8.0~rc1+git20140201.3a66d4e+dfsg-3 libhidapi-libusb0_0.8.0~rc1+git20140201.3a66d4e+dfsg-3 libhogweed2_2.7.1-5 libhtml-parser-perl_3.71-1+b4 libhtml-tagset-perl_3.20-2 libhtml-tree-perl_5.03-1 libhttp-cookies-perl_6.01-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.06-1 libhttp-negotiate-perl_6.00-2 libice6_2:1.0.9-1 libicu52_52.1-8 libidn11_1.29-1 libijs-0.35_0.35-10 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.002-2 libisl10_0.12.2-2 libjasper1_1.900.1-debian1-2.4 libjbig0_2.1-3.1 libjbig2dec0_0.11+20120125-1 libjpeg62-turbo_1:1.3.1-12 libjson-c-dev_0.11-4 libjson-c2_0.11-4 libjson0_0.11-4 libjson0-dev_0.11-4 libk5crypto3_1.12.1+dfsg-19 libkeyutils1_1.5.9-5 libklibc_2.0.4-2+rpi1 libkmod2_18-3 libkpathsea6_2014.20140926.35254-6 libkrb5-3_1.12.1+dfsg-19 libkrb5support0_1.12.1+dfsg-19 liblcms2-2_2.6-3 liblocale-gettext-perl_1.05-8+b1 liblua5.2-0_5.2.3-1.1 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.06-2 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1 libncursesw5_5.9+20140913-1 libnet-http-perl_6.07-1 libnet-ssleay-perl_1.65-1+b1 libnettle4_2.7.1-5 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libopenjpeg5_1:1.5.2-3 libp11-kit0_0.20.7-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpaper-utils_1.1.24+nmu4 libpaper1_1.1.24+nmu4 libpcre3_2:8.35-3.3 libpipeline1_1.4.0-1 libpixman-1-0_0.32.6-3 libpng12-0_1.2.50-2 libpoppler46_0.26.5-2 libpotrace0_1.12-1 libprocps3_2:3.3.9-9 libptexenc1_2014.20140926.35254-6 libpython-stdlib_2.7.9-1 libpython2.7-minimal_2.7.9-2 libpython2.7-stdlib_2.7.9-2 libreadline6_6.3-8 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libslang2_2.3.0-2 libsm6_2:1.2.2-1 libsmartcols1_2.25.2-6 libsp1c2_1.3.4-1.2.1-47.3 libsqlite3-0_3.8.7.4-1 libss2_1.42.12-1.1 libssl1.0.0_1.0.1k-3 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 libsynctex1_2014.20140926.35254-6 libsystemd0_215-17 libtasn1-6_4.2-3 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtiff5_4.0.3-12.3 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1 libtool_2.4.2-1.11 libubsan0_4.9.2-10 libudev1_215-17 libunistring0_0.9.3-5.2 liburi-perl_1.64-1 libusb-0.1-4_2:0.1.12-25 libusb-1.0-0_2:1.0.19-1 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libwww-perl_6.08-1 libwww-robotrules-perl_6.01-1 libx11-6_2:1.6.2-3 libx11-data_2:1.6.2-3 libxau6_1:1.0.8-1 libxaw7_2:1.0.12-2 libxcb1_1.10-3 libxdmcp6_1:1.1.1-1 libxext6_2:1.3.3-1 libxi6_2:1.7.4-1 libxml-parser-perl_2.41-3 libxml2_2.9.1+dfsg1-5 libxmu6_2:1.1.2-1 libxpm4_1:3.5.11-1 libxslt1.1_1.1.28-2+b1 libxt6_1:1.1.4-1 libzzip-0-13_0.13.62-3 linux-libc-dev_3.16.7-ckt4-1+rpi1 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mime-support_3.58 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18 ncurses-base_5.9+20140913-1 ncurses-bin_5.9+20140913-1 netbase_5.3 openssl_1.0.1k-3 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-3 perl-base_5.20.2-3 perl-modules_5.20.2-3 pkg-config_0.28-1 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 poppler-data_0.4.7-1 preview-latex-style_11.87-3+deb8u1 procps_2:3.3.9-9 python_2.7.9-1 python-apt_0.9.3.11 python-apt-common_0.9.3.11 python-minimal_2.7.9-1 python2.7_2.7.9-2 python2.7-minimal_2.7.9-2 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libu2f-host-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 sgml-base_1.26+nmu4 sgml-data_2.0.10 sp_1.3.4-1.2.1-47.3 startpar_0.59-3 systemd_215-17 systemd-sysv_215-17 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2 tex-common_5.03 texlive_2014.20141024-2 texlive-base_2014.20141024-2 texlive-bibtex-extra_2014.20141024-1 texlive-binaries_2014.20140926.35254-6 texlive-extra-utils_2014.20141024-1 texlive-fonts-recommended_2014.20141024-2 texlive-latex-base_2014.20141024-2 texlive-latex-extra_2014.20141024-1 texlive-latex-recommended_2014.20141024-2 texlive-math-extra_2014.20141024-1 texlive-pictures_2014.20141024-2 tzdata_2015c-1 ucf_3.0030 udev_215-17 util-linux_2.25.2-6 x11-common_1:7.7+7 xdg-utils_1.1.0~rc1+git20111210-7.4 xml-core_0.13+nmu2 xsltproc_1.1.28-2+b1 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Thu Jan 22 20:27:24 2015 UTC using RSA key ID 32F8119D
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libu2f-host_0.0.4-1.dsc
dpkg-source: info: extracting libu2f-host in libu2f-host-0.0.4
dpkg-source: info: unpacking libu2f-host_0.0.4.orig.tar.xz
dpkg-source: info: unpacking libu2f-host_0.0.4-1.debian.tar.xz

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=root
MAIL=/var/mail/root
OLDPWD=/usr/share/debootstrap/scripts
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/root
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-3e9cf9a6-13be-416c-aa8f-5cab9d65c364
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
SHLVL=1
SSH_CLIENT=172.17.0.6 44468 22
SSH_CONNECTION=172.17.0.6 44468 172.17.2.1 22
SSH_TTY=/dev/pts/0
TERM=xterm
USER=buildd
_=/etc/init.d/buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package libu2f-host
dpkg-buildpackage: source version 0.0.4-1
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build libu2f-host-0.0.4
dpkg-buildpackage: host architecture armhf
dpkg-source: info: using options from libu2f-host-0.0.4/debian/source/options: --extend-diff-ignore=gtk-doc/tmpl/u2f-host-types.sgml|gtk-doc/tmpl/u2f-host-version.sgml|gtk-doc/tmpl/u2f-host.sgml
 fakeroot debian/rules clean
dh clean --parallel --with autoreconf
   dh_testdir -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/«PKGBUILDDIR»'
test -f Makefile && dh_auto_clean || true
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_autoreconf_clean -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autoreconf
   dh_testdir -a -O--parallel
   dh_autoreconf -a -O--parallel
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build-aux'.
libtoolize: copying file `build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
libtoolize: copying file `m4/libtool.m4'
libtoolize: copying file `m4/ltoptions.m4'
libtoolize: copying file `m4/ltsugar.m4'
libtoolize: copying file `m4/ltversion.m4'
libtoolize: copying file `m4/lt~obsolete.m4'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_configure -- \
	--disable-silent-rules \
	--with-udevrulesdir=/lib/udev/rules.d \
	--enable-gtk-doc \
	--enable-gtk-doc-pdf \
	--enable-gtk-doc-html
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports nested variables... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for Minix Amsterdam compiler... no
checking for ar... ar
checking for ranlib... ranlib
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for gtkdoc-check... /usr/bin/gtkdoc-check
checking for gtkdoc-rebase... /usr/bin/gtkdoc-rebase
checking for gtkdoc-mkpdf... /usr/bin/gtkdoc-mkpdf
checking whether to build gtk-doc documentation... yes
checking for LIBJSON... yes
checking for json_object_to_json_string_ext... yes
checking for json_object_object_get_ex... yes
checking for HIDAPI... no
checking for HIDAPI... yes
checking whether byte ordering is bigendian... no
checking for wchar_t... yes
checking whether the preprocessor supports include_next... yes
checking whether system header files limit the line length... no
checking for unsigned long long int... yes
checking for long long int... yes
checking wchar.h usability... yes
checking wchar.h presence... yes
checking for wchar.h... yes
checking for stdint.h... (cached) yes
checking whether stdint.h conforms to C99... yes
checking for C/C++ restrict keyword... __restrict
checking whether ffsl is declared without a macro... yes
checking whether ffsll is declared without a macro... yes
checking whether memmem is declared without a macro... yes
checking whether mempcpy is declared without a macro... yes
checking whether memrchr is declared without a macro... yes
checking whether rawmemchr is declared without a macro... yes
checking whether stpcpy is declared without a macro... yes
checking whether stpncpy is declared without a macro... yes
checking whether strchrnul is declared without a macro... yes
checking whether strdup is declared without a macro... yes
checking whether strncat is declared without a macro... yes
checking whether strndup is declared without a macro... yes
checking whether strnlen is declared without a macro... yes
checking whether strpbrk is declared without a macro... yes
checking whether strsep is declared without a macro... yes
checking whether strcasestr is declared without a macro... yes
checking whether strtok_r is declared without a macro... yes
checking whether strerror_r is declared without a macro... yes
checking whether strsignal is declared without a macro... yes
checking whether strverscmp is declared without a macro... yes
checking for pid_t... yes
checking for mode_t... yes
checking if LD -Wl,--version-script works... yes
checking for ssize_t... yes
checking for working stdalign.h... yes
checking for max_align_t... no
checking whether NULL can be used in arbitrary expressions... yes
checking for strverscmp... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating gl/Makefile
config.status: creating gtk-doc/Makefile
config.status: creating src/Makefile
config.status: creating tests/Makefile
config.status: creating u2f-host/Makefile
config.status: creating u2f-host/u2f-host-version.h
config.status: creating u2f-host/u2f-host.pc
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
configure: summary of build options:

  version:          0.0.4 shared 0:4:0 major 0 minor 0 patch 4 number 0x000004
  Host type:        arm-unknown-linux-gnueabihf
  Install prefix:   /usr
  udev rules:       /lib/udev/rules.d
  Compiler:         gcc
  Shared library:   yes
  Static library:   yes
  JSON CFLAGS:      -I/usr/include/json-c 
  JSON LIBS:        -ljson-c 
  HIDAPI CFLAGS:    -I/usr/include/hidapi 
  HIDAPI LIBS:      -lhidapi-hidraw 

make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_auto_build -a -O--parallel
make[1]: Entering directory '/«PKGBUILDDIR»'
make  all-recursive
make[2]: Entering directory '/«PKGBUILDDIR»'
Making all in gl
make[3]: Entering directory '/«PKGBUILDDIR»/gl'
rm -f arg-nonnull.h-t arg-nonnull.h && \
sed -n -e '/GL_ARG_NONNULL/,$p' \
  < ../build-aux/snippet/arg-nonnull.h \
  > arg-nonnull.h-t && \
mv arg-nonnull.h-t arg-nonnull.h
rm -f c++defs.h-t c++defs.h && \
sed -n -e '/_GL_CXXDEFS/,$p' \
  < ../build-aux/snippet/c++defs.h \
  > c++defs.h-t && \
mv c++defs.h-t c++defs.h
rm -f warn-on-use.h-t warn-on-use.h && \
sed -n -e '/^.ifndef/,$p' \
  < ../build-aux/snippet/warn-on-use.h \
  > warn-on-use.h-t && \
mv warn-on-use.h-t warn-on-use.h
rm -f stddef.h-t stddef.h && \
{ echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */' && \
  sed -e 's|@''GUARD_PREFIX''@|GL|g' \
      -e 's|@''INCLUDE_NEXT''@|include_next|g' \
      -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \
      -e 's|@''PRAGMA_COLUMNS''@||g' \
      -e 's|@''NEXT_STDDEF_H''@|<stddef.h>|g' \
      -e 's|@''HAVE_MAX_ALIGN_T''@|0|g' \
      -e 's|@''HAVE_WCHAR_T''@|1|g' \
      -e 's|@''REPLACE_NULL''@|0|g' \
      < ./stddef.in.h; \
} > stddef.h-t && \
mv stddef.h-t stddef.h
/bin/mkdir -p sys
rm -f string.h-t string.h && \
{ echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */' && \
  sed -e 's|@''GUARD_PREFIX''@|GL|g' \
      -e 's|@''INCLUDE_NEXT''@|include_next|g' \
      -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \
      -e 's|@''PRAGMA_COLUMNS''@||g' \
      -e 's|@''NEXT_STRING_H''@|<string.h>|g' \
      -e 's/@''GNULIB_FFSL''@/0/g' \
      -e 's/@''GNULIB_FFSLL''@/0/g' \
      -e 's/@''GNULIB_MBSLEN''@/0/g' \
      -e 's/@''GNULIB_MBSNLEN''@/0/g' \
      -e 's/@''GNULIB_MBSCHR''@/0/g' \
      -e 's/@''GNULIB_MBSRCHR''@/0/g' \
      -e 's/@''GNULIB_MBSSTR''@/0/g' \
      -e 's/@''GNULIB_MBSCASECMP''@/0/g' \
      -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \
      -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \
      -e 's/@''GNULIB_MBSCASESTR''@/0/g' \
      -e 's/@''GNULIB_MBSCSPN''@/0/g' \
      -e 's/@''GNULIB_MBSPBRK''@/0/g' \
      -e 's/@''GNULIB_MBSSPN''@/0/g' \
      -e 's/@''GNULIB_MBSSEP''@/0/g' \
      -e 's/@''GNULIB_MBSTOK_R''@/0/g' \
      -e 's/@''GNULIB_MEMCHR''@/0/g' \
      -e 's/@''GNULIB_MEMMEM''@/0/g' \
      -e 's/@''GNULIB_MEMPCPY''@/0/g' \
      -e 's/@''GNULIB_MEMRCHR''@/0/g' \
      -e 's/@''GNULIB_RAWMEMCHR''@/0/g' \
      -e 's/@''GNULIB_STPCPY''@/0/g' \
      -e 's/@''GNULIB_STPNCPY''@/0/g' \
      -e 's/@''GNULIB_STRCHRNUL''@/0/g' \
      -e 's/@''GNULIB_STRDUP''@/0/g' \
      -e 's/@''GNULIB_STRNCAT''@/0/g' \
      -e 's/@''GNULIB_STRNDUP''@/0/g' \
      -e 's/@''GNULIB_STRNLEN''@/0/g' \
      -e 's/@''GNULIB_STRPBRK''@/0/g' \
      -e 's/@''GNULIB_STRSEP''@/0/g' \
      -e 's/@''GNULIB_STRSTR''@/0/g' \
      -e 's/@''GNULIB_STRCASESTR''@/0/g' \
      -e 's/@''GNULIB_STRTOK_R''@/0/g' \
      -e 's/@''GNULIB_STRERROR''@/0/g' \
      -e 's/@''GNULIB_STRERROR_R''@/0/g' \
      -e 's/@''GNULIB_STRSIGNAL''@/0/g' \
      -e 's/@''GNULIB_STRVERSCMP''@/1/g' \
      < ./string.in.h | \
  sed -e 's|@''HAVE_FFSL''@|1|g' \
      -e 's|@''HAVE_FFSLL''@|1|g' \
      -e 's|@''HAVE_MBSLEN''@|0|g' \
      -e 's|@''HAVE_MEMCHR''@|1|g' \
      -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \
      -e 's|@''HAVE_MEMPCPY''@|1|g' \
      -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \
      -e 's|@''HAVE_RAWMEMCHR''@|1|g' \
      -e 's|@''HAVE_STPCPY''@|1|g' \
      -e 's|@''HAVE_STPNCPY''@|1|g' \
      -e 's|@''HAVE_STRCHRNUL''@|1|g' \
      -e 's|@''HAVE_DECL_STRDUP''@|1|g' \
      -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \
      -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \
      -e 's|@''HAVE_STRPBRK''@|1|g' \
      -e 's|@''HAVE_STRSEP''@|1|g' \
      -e 's|@''HAVE_STRCASESTR''@|1|g' \
      -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \
      -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \
      -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \
      -e 's|@''HAVE_STRVERSCMP''@|1|g' \
      -e 's|@''REPLACE_STPNCPY''@|0|g' \
      -e 's|@''REPLACE_MEMCHR''@|0|g' \
      -e 's|@''REPLACE_MEMMEM''@|0|g' \
      -e 's|@''REPLACE_STRCASESTR''@|0|g' \
      -e 's|@''REPLACE_STRCHRNUL''@|0|g' \
      -e 's|@''REPLACE_STRDUP''@|0|g' \
      -e 's|@''REPLACE_STRSTR''@|0|g' \
      -e 's|@''REPLACE_STRERROR''@|0|g' \
      -e 's|@''REPLACE_STRERROR_R''@|0|g' \
      -e 's|@''REPLACE_STRNCAT''@|0|g' \
      -e 's|@''REPLACE_STRNDUP''@|0|g' \
      -e 's|@''REPLACE_STRNLEN''@|0|g' \
      -e 's|@''REPLACE_STRSIGNAL''@|0|g' \
      -e 's|@''REPLACE_STRTOK_R''@|0|g' \
      -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \
      -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \
      -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \
      -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \
      < ./string.in.h; \
} > string.h-t && \
mv string.h-t string.h
rm -f sys/types.h-t sys/types.h && \
{ echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \
  sed -e 's|@''GUARD_PREFIX''@|GL|g' \
      -e 's|@''INCLUDE_NEXT''@|include_next|g' \
      -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \
      -e 's|@''PRAGMA_COLUMNS''@||g' \
      -e 's|@''NEXT_SYS_TYPES_H''@|<sys/types.h>|g' \
      -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \
      < ./sys_types.in.h; \
} > sys/types.h-t && \
mv sys/types.h-t sys/types.h
make  all-recursive
make[4]: Entering directory '/«PKGBUILDDIR»/gl'
make[5]: Entering directory '/«PKGBUILDDIR»/gl'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o check-version.lo check-version.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o sha256.lo sha256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c sha256.c  -fPIC -DPIC -o .libs/sha256.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c check-version.c  -fPIC -DPIC -o .libs/check-version.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c check-version.c -o check-version.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c sha256.c -o sha256.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -no-undefined  -Wl,-z,relro -o libgnu.la  check-version.lo sha256.lo  
libtool: link: ar cru .libs/libgnu.a .libs/check-version.o .libs/sha256.o 
libtool: link: ranlib .libs/libgnu.a
libtool: link: ( cd ".libs" && rm -f "libgnu.la" && ln -s "../libgnu.la" "libgnu.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/gl'
make[4]: Leaving directory '/«PKGBUILDDIR»/gl'
make[3]: Leaving directory '/«PKGBUILDDIR»/gl'
Making all in u2f-host
make[3]: Entering directory '/«PKGBUILDDIR»/u2f-host'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o global.lo global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o version.lo version.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o error.lo error.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o devs.lo devs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c global.c  -fPIC -DPIC -o .libs/global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c devs.c  -fPIC -DPIC -o .libs/devs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c version.c -o version.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c error.c -o error.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o register.lo register.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c global.c -o global.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c register.c  -fPIC -DPIC -o .libs/register.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o authenticate.lo authenticate.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c authenticate.c  -fPIC -DPIC -o .libs/authenticate.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o u2fmisc.lo u2fmisc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c u2fmisc.c  -fPIC -DPIC -o .libs/u2fmisc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c register.c -o register.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c authenticate.c -o authenticate.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c devs.c -o devs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libu2f_b64_la-cencode.lo `test -f 'cencode.c' || echo './'`cencode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cencode.c  -fPIC -DPIC -o .libs/libu2f_b64_la-cencode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cencode.c -o libu2f_b64_la-cencode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c u2fmisc.c -o u2fmisc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi  -I/usr/include/json-c  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libu2f_b64_la-cdecode.lo `test -f 'cdecode.c' || echo './'`cdecode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cdecode.c  -fPIC -DPIC -o .libs/libu2f_b64_la-cdecode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../gl -I../gl -I./.. -I./.. -I/usr/include/hidapi -I/usr/include/json-c -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cdecode.c -o libu2f_b64_la-cdecode.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o libu2f_b64.la  libu2f_b64_la-cencode.lo libu2f_b64_la-cdecode.lo  
libtool: link: ar cru .libs/libu2f_b64.a .libs/libu2f_b64_la-cencode.o .libs/libu2f_b64_la-cdecode.o 
libtool: link: ranlib .libs/libu2f_b64.a
libtool: link: ( cd ".libs" && rm -f "libu2f_b64.la" && ln -s "../libu2f_b64.la" "libu2f_b64.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 0:4:0 -Wl,--version-script=./u2f-host.map  -Wl,-z,relro -o libu2f-host.la -rpath /usr/lib/arm-linux-gnueabihf global.lo version.lo error.lo devs.lo register.lo authenticate.lo u2fmisc.lo -lhidapi-hidraw  -ljson-c  libu2f_b64.la ../gl/libgnu.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/global.o .libs/version.o .libs/error.o .libs/devs.o .libs/register.o .libs/authenticate.o .libs/u2fmisc.o  -Wl,--whole-archive ./.libs/libu2f_b64.a ../gl/.libs/libgnu.a -Wl,--no-whole-archive  -lhidapi-hidraw -ljson-c  -O2 -Wl,--version-script=./u2f-host.map -Wl,-z -Wl,relro   -Wl,-soname -Wl,libu2f-host.so.0 -o .libs/libu2f-host.so.0.0.4
libtool: link: (cd ".libs" && rm -f "libu2f-host.so.0" && ln -s "libu2f-host.so.0.0.4" "libu2f-host.so.0")
libtool: link: (cd ".libs" && rm -f "libu2f-host.so" && ln -s "libu2f-host.so.0.0.4" "libu2f-host.so")
libtool: link: (cd .libs/libu2f-host.lax/libu2f_b64.a && ar x "/«PKGBUILDDIR»/u2f-host/./.libs/libu2f_b64.a")
libtool: link: (cd .libs/libu2f-host.lax/libgnu.a && ar x "/«PKGBUILDDIR»/u2f-host/../gl/.libs/libgnu.a")
libtool: link: ar cru .libs/libu2f-host.a  global.o version.o error.o devs.o register.o authenticate.o u2fmisc.o  .libs/libu2f-host.lax/libu2f_b64.a/libu2f_b64_la-cdecode.o .libs/libu2f-host.lax/libu2f_b64.a/libu2f_b64_la-cencode.o  .libs/libu2f-host.lax/libgnu.a/check-version.o .libs/libu2f-host.lax/libgnu.a/sha256.o 
libtool: link: ranlib .libs/libu2f-host.a
libtool: link: rm -fr .libs/libu2f-host.lax
libtool: link: ( cd ".libs" && rm -f "libu2f-host.la" && ln -s "../libu2f-host.la" "libu2f-host.la" )
make[3]: Leaving directory '/«PKGBUILDDIR»/u2f-host'
Making all in src
make[3]: Entering directory '/«PKGBUILDDIR»/src'
make  all-am
make[4]: Entering directory '/«PKGBUILDDIR»/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I.. -I.. -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libu2f_cmd_la-cmdline.lo `test -f 'cmdline.c' || echo './'`cmdline.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -I.. -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o u2f-host.o u2f-host.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cmdline.c  -fPIC -DPIC -o .libs/libu2f_cmd_la-cmdline.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cmdline.c -o libu2f_cmd_la-cmdline.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o libu2f_cmd.la  libu2f_cmd_la-cmdline.lo  
libtool: link: ar cru .libs/libu2f_cmd.a .libs/libu2f_cmd_la-cmdline.o 
libtool: link: ranlib .libs/libu2f_cmd.a
libtool: link: ( cd ".libs" && rm -f "libu2f_cmd.la" && ln -s "../libu2f_cmd.la" "libu2f_cmd.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o u2f-host u2f-host.o ../u2f-host/libu2f-host.la libu2f_cmd.la 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/u2f-host u2f-host.o  ../u2f-host/.libs/libu2f-host.so ./.libs/libu2f_cmd.a
make[4]: Leaving directory '/«PKGBUILDDIR»/src'
make[3]: Leaving directory '/«PKGBUILDDIR»/src'
Making all in tests
make[3]: Entering directory '/«PKGBUILDDIR»/tests'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/tests'
Making all in gtk-doc
make[3]: Entering directory '/«PKGBUILDDIR»/gtk-doc'
  DOC   Scanning header files
  DOC   Rebuilding template files
  DOC   Building XML
../u2f-host/u2f-host-types.h:31: warning: Value description for u2fh_rc::U2FH_AUTHENTICATOR_ERROR is missing in source code comment block.
  DOC   Building HTML
  DOC   Building PDF
  DOC   Fixing cross-references
Package glib-2.0 was not found in the pkg-config search path.
Perhaps you should add the directory containing `glib-2.0.pc'
to the PKG_CONFIG_PATH environment variable
No package 'glib-2.0' found
make[3]: Leaving directory '/«PKGBUILDDIR»/gtk-doc'
make[3]: Entering directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_auto_test -a -O--parallel
make[1]: Entering directory '/«PKGBUILDDIR»'
if test -d ./.git				\
	&& git --version >/dev/null 2>&1; then			\
  cd . &&						\
  git submodule --quiet foreach					\
      'test "$(git rev-parse "$sha1")"			\
	  = "$(git merge-base origin "$sha1")"'		\
    || { echo 'maint.mk: found non-public submodule commit' >&2;	\
	 exit 1; };						\
else								\
  : ;								\
fi
Making check in gl
make[2]: Entering directory '/«PKGBUILDDIR»/gl'
make  check-recursive
make[3]: Entering directory '/«PKGBUILDDIR»/gl'
make[4]: Entering directory '/«PKGBUILDDIR»/gl'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/gl'
make[3]: Leaving directory '/«PKGBUILDDIR»/gl'
make[2]: Leaving directory '/«PKGBUILDDIR»/gl'
Making check in u2f-host
make[2]: Entering directory '/«PKGBUILDDIR»/u2f-host'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/u2f-host'
Making check in src
make[2]: Entering directory '/«PKGBUILDDIR»/src'
make  check-am
make[3]: Entering directory '/«PKGBUILDDIR»/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/src'
make[2]: Leaving directory '/«PKGBUILDDIR»/src'
Making check in tests
make[2]: Entering directory '/«PKGBUILDDIR»/tests'
make  basic
make[3]: Entering directory '/«PKGBUILDDIR»/tests'
gcc -DHAVE_CONFIG_H -I. -I..  -I./.. -I./.. -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o basic.o basic.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -o basic basic.o ../u2f-host/libu2f-host.la 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o basic basic.o  ../u2f-host/.libs/libu2f-host.so -Wl,-rpath -Wl,/«PKGBUILDDIR»/u2f-host/.libs
make[3]: Leaving directory '/«PKGBUILDDIR»/tests'
make  check-TESTS
make[3]: Entering directory '/«PKGBUILDDIR»/tests'
make[4]: Entering directory '/«PKGBUILDDIR»/tests'
PASS: basic
make[5]: Entering directory '/«PKGBUILDDIR»/tests'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/«PKGBUILDDIR»/tests'
============================================================================
Testsuite summary for libu2f-host 0.0.4
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[4]: Leaving directory '/«PKGBUILDDIR»/tests'
make[3]: Leaving directory '/«PKGBUILDDIR»/tests'
make[2]: Leaving directory '/«PKGBUILDDIR»/tests'
Making check in gtk-doc
make[2]: Entering directory '/«PKGBUILDDIR»/gtk-doc'
make[2]: Leaving directory '/«PKGBUILDDIR»/gtk-doc'
make[2]: Entering directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
make[1]: Leaving directory '/«PKGBUILDDIR»'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autoreconf
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   dh_installdirs -a -O--parallel
   dh_auto_install -a -O--parallel
make[1]: Entering directory '/«PKGBUILDDIR»'
Making install in gl
make[2]: Entering directory '/«PKGBUILDDIR»/gl'
make  install-recursive
make[3]: Entering directory '/«PKGBUILDDIR»/gl'
make[4]: Entering directory '/«PKGBUILDDIR»/gl'
make[5]: Entering directory '/«PKGBUILDDIR»/gl'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/gl'
make[4]: Leaving directory '/«PKGBUILDDIR»/gl'
make[3]: Leaving directory '/«PKGBUILDDIR»/gl'
make[2]: Leaving directory '/«PKGBUILDDIR»/gl'
Making install in u2f-host
make[2]: Entering directory '/«PKGBUILDDIR»/u2f-host'
make[3]: Entering directory '/«PKGBUILDDIR»/u2f-host'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/u2f-host'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libu2f-host.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /usr/bin/install -c -m 644 u2f-host.h u2f-host-types.h u2f-host-version.h '/«PKGBUILDDIR»/debian/tmp/usr/include/u2f-host'
 /usr/bin/install -c -m 644 u2f-host.pc '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
libtool: install: /usr/bin/install -c .libs/libu2f-host.so.0.0.4 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libu2f-host.so.0.0.4
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libu2f-host.so.0.0.4 libu2f-host.so.0 || { rm -f libu2f-host.so.0 && ln -s libu2f-host.so.0.0.4 libu2f-host.so.0; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libu2f-host.so.0.0.4 libu2f-host.so || { rm -f libu2f-host.so && ln -s libu2f-host.so.0.0.4 libu2f-host.so; }; })
libtool: install: /usr/bin/install -c .libs/libu2f-host.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libu2f-host.la
libtool: install: /usr/bin/install -c .libs/libu2f-host.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libu2f-host.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libu2f-host.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libu2f-host.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
make[3]: Leaving directory '/«PKGBUILDDIR»/u2f-host'
make[2]: Leaving directory '/«PKGBUILDDIR»/u2f-host'
Making install in src
make[2]: Entering directory '/«PKGBUILDDIR»/src'
make  install-am
make[3]: Entering directory '/«PKGBUILDDIR»/src'
make[4]: Entering directory '/«PKGBUILDDIR»/src'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c u2f-host '/«PKGBUILDDIR»/debian/tmp/usr/bin'
 /usr/bin/install -c -m 644 u2f-host.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
libtool: install: warning: `../u2f-host/libu2f-host.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/u2f-host /«PKGBUILDDIR»/debian/tmp/usr/bin/u2f-host
make[4]: Leaving directory '/«PKGBUILDDIR»/src'
make[3]: Leaving directory '/«PKGBUILDDIR»/src'
make[2]: Leaving directory '/«PKGBUILDDIR»/src'
Making install in tests
make[2]: Entering directory '/«PKGBUILDDIR»/tests'
make[3]: Entering directory '/«PKGBUILDDIR»/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/tests'
make[2]: Leaving directory '/«PKGBUILDDIR»/tests'
Making install in gtk-doc
make[2]: Entering directory '/«PKGBUILDDIR»/gtk-doc'
make[3]: Entering directory '/«PKGBUILDDIR»/gtk-doc'
make[3]: Nothing to be done for 'install-exec-am'.
 /usr/bin/install -c -m 644 ./html/home.png
 /usr/bin/install -c -m 644 ./html/index.html
 /usr/bin/install -c -m 644 ./html/index.sgml
 /usr/bin/install -c -m 644 ./html/intro.html
 /usr/bin/install -c -m 644 ./html/left-insensitive.png
 /usr/bin/install -c -m 644 ./html/left.png
 /usr/bin/install -c -m 644 ./html/right-insensitive.png
 /usr/bin/install -c -m 644 ./html/right.png
 /usr/bin/install -c -m 644 ./html/style.css
 /usr/bin/install -c -m 644 ./html/u2f-host-u2f-host-types.html
 /usr/bin/install -c -m 644 ./html/u2f-host-u2f-host-version.html
 /usr/bin/install -c -m 644 ./html/u2f-host-u2f-host.html
 /usr/bin/install -c -m 644 ./html/u2f-host.devhelp2
 /usr/bin/install -c -m 644 ./html/up-insensitive.png
 /usr/bin/install -c -m 644 ./html/up.png
Package glib-2.0 was not found in the pkg-config search path.
Perhaps you should add the directory containing `glib-2.0.pc'
to the PKG_CONFIG_PATH environment variable
No package 'glib-2.0' found
Cannot open /share/gtk-doc/html: No such file or directory
make[3]: Leaving directory '/«PKGBUILDDIR»/gtk-doc'
make[2]: Leaving directory '/«PKGBUILDDIR»/gtk-doc'
make[2]: Entering directory '/«PKGBUILDDIR»'
make[3]: Entering directory '/«PKGBUILDDIR»'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/udev/rules.d'
 /usr/bin/install -c -m 644 70-u2f.rules '/«PKGBUILDDIR»/debian/tmp/lib/udev/rules.d'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_install -a -O--parallel
   dh_installdocs -a -O--parallel
   dh_installchangelogs -a -O--parallel
   dh_installman -a -O--parallel
   dh_perl -a -O--parallel
   dh_link -a -O--parallel
   debian/rules override_dh_compress
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_compress -Xu2f-host.pdf
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_fixperms -a -O--parallel
   dh_strip -a -O--parallel
   dh_makeshlibs -a -O--parallel
   dh_shlibdeps -a -O--parallel
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Depends field of package libu2f-host-dev: unknown substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package `libu2f-host0' in `../libu2f-host0_0.0.4-1_armhf.deb'.
dpkg-deb: building package `libu2f-host-dev' in `../libu2f-host-dev_0.0.4-1_armhf.deb'.
dpkg-deb: building package `u2f-host' in `../u2f-host_0.0.4-1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libu2f-host_0.0.4-1_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libu2f-host-0.0.4
dpkg-source: info: using options from libu2f-host-0.0.4/debian/source/options: --extend-diff-ignore=gtk-doc/tmpl/u2f-host-types.sgml|gtk-doc/tmpl/u2f-host-version.sgml|gtk-doc/tmpl/u2f-host.sgml
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20150429-0726

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


libu2f-host_0.0.4-1_armhf.changes:
──────────────────────────────────

Format: 1.8
Date: Thu, 22 Jan 2015 21:06:14 +0100
Source: libu2f-host
Binary: libu2f-host0 libu2f-host-dev u2f-host
Architecture: armhf
Version: 0.0.4-1
Distribution: stretch-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Klas Lindfors <klas@yubico.com>
Description:
 libu2f-host-dev - Development files for the U2F host C library libu2f-host
 libu2f-host0 - Universal 2nd Factor (U2F) host communication C Library
 u2f-host   - Command line tool to do Universal 2nd Factor (U2F) operations
Closes: 764262
Changes:
 libu2f-host (0.0.4-1) unstable; urgency=low
 .
   * Initial release.  Closes: #764262.
Checksums-Sha1:
 b52420f7ab811d9d28c93c305eced25954037e69 18722 libu2f-host0_0.0.4-1_armhf.deb
 edddafffb0528bd0954a437a7ff474315c423022 129212 libu2f-host-dev_0.0.4-1_armhf.deb
 57d7807fb794223baf16c65c039421ea04c48869 10502 u2f-host_0.0.4-1_armhf.deb
Checksums-Sha256:
 ae920966f50af448b16d468a6d6afe49f3f69db247e11de902c4ea1563b6a7f8 18722 libu2f-host0_0.0.4-1_armhf.deb
 7fa2fc67c94ab6bad3bca3f9c425122b9c0b1ab1050f37bc46fa3b9ff02d8c35 129212 libu2f-host-dev_0.0.4-1_armhf.deb
 72bd5376cde9ba5cce135ffd1c1c320553a96823c0fe624b19412bec004d4e64 10502 u2f-host_0.0.4-1_armhf.deb
Files:
 31e0aa2c446db923fc591155795f15bd 18722 libs extra libu2f-host0_0.0.4-1_armhf.deb
 3eee2c321db1e85d04b2e7733f30720a 129212 libdevel extra libu2f-host-dev_0.0.4-1_armhf.deb
 71ff8c391503df7838a8ea91f0e6fd15 10502 utils extra u2f-host_0.0.4-1_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


libu2f-host0_0.0.4-1_armhf.deb
──────────────────────────────

 new debian package, version 2.0.
 size 18722 bytes: control archive=1274 bytes.
     817 bytes,    18 lines      control              
     373 bytes,     5 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      27 bytes,     1 lines      shlibs               
     527 bytes,    15 lines      symbols              
 Package: libu2f-host0
 Source: libu2f-host
 Version: 0.0.4-1
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <pkg-auth-maintainers@lists.alioth.debian.org>
 Installed-Size: 37
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.4), libhidapi-hidraw0 (>= 0.8.0~rc1+git20140201.3a66d4e+dfsg), libjson-c2 (>= 0.10)
 Section: libs
 Priority: extra
 Homepage: https://developers.yubico.com/libu2f-host/
 Description: Universal 2nd Factor (U2F) host communication C Library
  Libu2f is a package for doing Universal 2nd Factor (U2F) host communication
  and has functionality for the Registration and Authentication operations.
  The package contains a C library, a command line tool, and documentation.
  .
  This package contains the run-time shared library, and you normally do not
  need to install this manually.

drwxr-xr-x root/root         0 2015-04-29 07:26 ./
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     30220 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/libu2f-host.so.0.0.4
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/libu2f-host0/
-rw-r--r-- root/root      3473 2015-01-09 09:58 ./usr/share/doc/libu2f-host0/copyright
-rw-r--r-- root/root       156 2015-01-22 20:23 ./usr/share/doc/libu2f-host0/changelog.Debian.gz
-rw-r--r-- root/root      2024 2015-01-22 20:19 ./usr/share/doc/libu2f-host0/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 07:26 ./lib/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./lib/udev/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./lib/udev/rules.d/
-rw-r--r-- root/root       206 2015-04-29 07:26 ./lib/udev/rules.d/70-u2f.rules
lrwxrwxrwx root/root         0 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/libu2f-host.so.0 -> libu2f-host.so.0.0.4


libu2f-host-dev_0.0.4-1_armhf.deb
─────────────────────────────────

 new debian package, version 2.0.
 size 129212 bytes: control archive=1396 bytes.
     687 bytes,    16 lines      control              
    1977 bytes,    25 lines      md5sums              
 Package: libu2f-host-dev
 Source: libu2f-host
 Version: 0.0.4-1
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <pkg-auth-maintainers@lists.alioth.debian.org>
 Installed-Size: 216
 Depends: libu2f-host0 (= 0.0.4-1)
 Section: libdevel
 Priority: extra
 Homepage: https://developers.yubico.com/libu2f-host/
 Description: Development files for the U2F host C library libu2f-host
  Libu2f is a package for doing Universal 2nd Factor (U2F) host communication
  and has functionality for the Registration and Authentication operations.
  The package contains a C library, a command line tool, and documentation.
  .
  This package contains development files for the libu2f-host0 library.

drwxr-xr-x root/root         0 2015-04-29 07:26 ./
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/gtk-doc/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/gtk-doc/html/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/gtk-doc/html/u2f-host/
-rw-r--r-- root/root       256 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/home.png
-rw-r--r-- root/root      1835 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/index.html
-rw-r--r-- root/root      3994 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/index.sgml
-rw-r--r-- root/root      2397 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/intro.html
-rw-r--r-- root/root       395 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/left-insensitive.png
-rw-r--r-- root/root       262 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/left.png
-rw-r--r-- root/root       373 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/right-insensitive.png
-rw-r--r-- root/root       261 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/right.png
-rw-r--r-- root/root      8696 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/style.css
-rw-r--r-- root/root      7324 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/u2f-host-u2f-host-types.html
-rw-r--r-- root/root      7757 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/u2f-host-u2f-host-version.html
-rw-r--r-- root/root     29455 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/u2f-host-u2f-host.html
-rw-r--r-- root/root      2999 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/u2f-host.devhelp2
-rw-r--r-- root/root       374 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/up-insensitive.png
-rw-r--r-- root/root       260 2015-04-29 07:25 ./usr/share/gtk-doc/html/u2f-host/up.png
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/libu2f-host-dev/
-rw-r--r-- root/root    100108 2015-04-29 07:26 ./usr/share/doc/libu2f-host-dev/u2f-host.pdf
-rw-r--r-- root/root      3473 2015-01-09 09:58 ./usr/share/doc/libu2f-host-dev/copyright
-rw-r--r-- root/root       156 2015-01-22 20:23 ./usr/share/doc/libu2f-host-dev/changelog.Debian.gz
-rw-r--r-- root/root      2024 2015-01-22 20:19 ./usr/share/doc/libu2f-host-dev/changelog.gz
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc-base/
-rw-r--r-- root/root       337 2014-12-11 14:40 ./usr/share/doc-base/u2f-host
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/lib/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       290 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/pkgconfig/u2f-host.pc
-rw-r--r-- root/root     40930 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/libu2f-host.a
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/include/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/include/u2f-host/
-rw-r--r-- root/root      2043 2015-04-29 07:26 ./usr/include/u2f-host/u2f-host.h
-rw-r--r-- root/root      1620 2015-04-29 07:26 ./usr/include/u2f-host/u2f-host-types.h
-rw-r--r-- root/root      2229 2015-04-29 07:26 ./usr/include/u2f-host/u2f-host-version.h
lrwxrwxrwx root/root         0 2015-04-29 07:26 ./usr/lib/arm-linux-gnueabihf/libu2f-host.so -> libu2f-host.so.0.0.4


u2f-host_0.0.4-1_armhf.deb
──────────────────────────

 new debian package, version 2.0.
 size 10502 bytes: control archive=805 bytes.
     710 bytes,    17 lines      control              
     332 bytes,     5 lines      md5sums              
 Package: u2f-host
 Source: libu2f-host
 Version: 0.0.4-1
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <pkg-auth-maintainers@lists.alioth.debian.org>
 Installed-Size: 21
 Depends: libc6 (>= 2.4), libu2f-host0 (>= 0.0)
 Section: utils
 Priority: extra
 Homepage: https://developers.yubico.com/libu2f-host/
 Description: Command line tool to do Universal 2nd Factor (U2F) operations
  Libu2f is a package for doing Universal 2nd Factor (U2F) host communication
  and has functionality for the Registration and Authentication operations.
  The package contains a C library, a command line tool, and documentation.
  .
  This is a command line tool to do registration and authentication
  with a U2F device.

drwxr-xr-x root/root         0 2015-04-29 07:26 ./
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/bin/
-rwxr-xr-x root/root     14052 2015-04-29 07:26 ./usr/bin/u2f-host
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/man/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/man/man1/
-rw-r--r-- root/root       599 2015-04-29 07:26 ./usr/share/man/man1/u2f-host.1.gz
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-04-29 07:26 ./usr/share/doc/u2f-host/
-rw-r--r-- root/root      3473 2015-01-09 09:58 ./usr/share/doc/u2f-host/copyright
-rw-r--r-- root/root       156 2015-01-22 20:23 ./usr/share/doc/u2f-host/changelog.Debian.gz
-rw-r--r-- root/root      2024 2015-01-22 20:19 ./usr/share/doc/u2f-host/changelog.gz


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 6864
Build-Time: 214
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 1136
Job: libu2f-host_0.0.4-1
Machine Architecture: armhf
Package: libu2f-host
Package-Time: 1407
Source-Version: 0.0.4-1
Space: 6864
Status: successful
Version: 0.0.4-1
────────────────────────────────────────────────────────────────────────────────
Finished at 20150429-0726
Build needed 00:23:27, 6864k disc space