Raspbian Package Auto-Building

Build log for policykit-1 (0.105-30) on armhf

policykit-10.105-30armhf → 2021-02-07 07:09:54

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| policykit-1 0.105-30 (armhf)                 Sun, 07 Feb 2021 06:57:18 +0000 |
+==============================================================================+

Package: policykit-1
Version: 0.105-30
Source Version: 0.105-30
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-40af2dfe-64ea-47c9-8d66-08a6bc1fd1d4' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.2 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.2 MB]
Fetched 25.3 MB in 10s (2634 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policykit-1' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/utopia-team/polkit.git
Please use:
git clone https://salsa.debian.org/utopia-team/polkit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1509 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main policykit-1 0.105-30 (dsc) [2909 B]
Get:2 http://172.17.0.1/private bullseye-staging/main policykit-1 0.105-30 (tar) [1431 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main policykit-1 0.105-30 (diff) [74.7 kB]
Fetched 1509 kB in 1s (1068 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policykit-1-QHdSv2/policykit-1-0.105' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policykit-1-QHdSv2' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-JPLL3L/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-JPLL3L/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-JPLL3L/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (9591 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 18 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (62.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12401 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: dbus, debhelper-compat (= 13), gobject-introspection (>= 0.9.12-4~), gtk-doc-tools, intltool (>= 0.40.0), libexpat1-dev, libgirepository1.0-dev (>= 0.9.12), libglib2.0-dev (>= 2.28.0), libglib2.0-doc, libgtk-3-doc, libpam0g-dev, libselinux1-dev, libsystemd-dev, pkg-config, xsltproc
Filtered Build-Depends: dbus, debhelper-compat (= 13), gobject-introspection (>= 0.9.12-4~), gtk-doc-tools, intltool (>= 0.40.0), libexpat1-dev, libgirepository1.0-dev (>= 0.9.12), libglib2.0-dev (>= 2.28.0), libglib2.0-doc, libgtk-3-doc, libpam0g-dev, libselinux1-dev, libsystemd-dev, pkg-config, xsltproc
dpkg-deb: building package 'sbuild-build-depends-policykit-1-dummy' in '/<<BUILDDIR>>/resolver-JPLL3L/apt_archive/sbuild-build-depends-policykit-1-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policykit-1-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Sources [647 B]
Get:5 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ Packages [711 B]
Fetched 2691 B in 0s (12.5 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install policykit-1 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev ca-certificates dbus debhelper
  dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml
  docbook-xsl dwz file gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0
  gobject-introspection groff-base gtk-doc-tools intltool intltool-debian
  libapparmor1 libarchive-zip-perl libblkid-dev libdbus-1-3 libdebhelper-perl
  libelf1 libencode-locale-perl libexpat1 libexpat1-dev libffi-dev
  libfile-listing-perl libfile-stripnondeterminism-perl libgirepository-1.0-1
  libgirepository1.0-dev libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libglib2.0-dev-bin libglib2.0-doc libgssapi-krb5-2
  libgtk-3-doc libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl
  libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblwp-mediatypes-perl
  liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev
  libnet-http-perl libnet-ssleay-perl libnsl2 libosp5 libpam0g-dev libpcre16-3
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython3-stdlib
  libpython3.9-minimal libpython3.9-stdlib libselinux1-dev libsepol1-dev
  libsigsegv2 libssl1.1 libsub-override-perl libsystemd-dev libtimedate-perl
  libtirpc-common libtirpc3 libtool libtry-tiny-perl libuchardet0 liburi-perl
  libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2 libxslt1.1 m4
  mailcap man-db media-types mime-support opensp openssl perl-openssl-defaults
  pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-lxml
  python3-mako python3-markdown python3-markupsafe python3-minimal
  python3-pkg-resources python3-pygments python3.9 python3.9-minimal sgml-base
  sgml-data uuid-dev xml-core xsltproc zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc default-dbus-session-bus
  | dbus-session-bus dh-make docbook-defguide docbook-dsssl psgml dbtoepub
  docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text
  | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java
  libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff
  dblatex libgirepository1.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev
  libxml2-utils devhelp krb5-doc krb5-user libdata-dump-perl
  libcrypt-ssleay-perl libtool-doc gfortran | fortran95-compiler gcj-jdk
  libauthen-ntlm-perl m4-doc apparmor less www-browser doc-base
  libmail-box-perl python3-doc python3-tk python3-venv python3-lxml-dbg
  python-lxml-doc python3-beaker python-mako-doc python-markdown-doc
  python3-setuptools python-pygments-doc ttf-bitstream-vera python3.9-venv
  python3.9-doc binfmt-support sgml-base-doc perlsgml w3-recs
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl shared-mime-info xdg-user-dirs
  libatk1.0-doc libpango1.0-doc libhtml-format-perl libclone-perl krb5-locales
  libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl
  libmailtools-perl libmail-sendmail-perl python3-bs4 python3-html5lib
  python3-yaml
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev ca-certificates dbus debhelper
  dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml
  docbook-xsl dwz file gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0
  gobject-introspection groff-base gtk-doc-tools intltool intltool-debian
  libapparmor1 libarchive-zip-perl libblkid-dev libdbus-1-3 libdebhelper-perl
  libelf1 libencode-locale-perl libexpat1 libexpat1-dev libffi-dev
  libfile-listing-perl libfile-stripnondeterminism-perl libgirepository-1.0-1
  libgirepository1.0-dev libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libglib2.0-dev-bin libglib2.0-doc libgssapi-krb5-2
  libgtk-3-doc libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl
  libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblwp-mediatypes-perl
  liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev
  libnet-http-perl libnet-ssleay-perl libnsl2 libosp5 libpam0g-dev libpcre16-3
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython3-stdlib
  libpython3.9-minimal libpython3.9-stdlib libselinux1-dev libsepol1-dev
  libsigsegv2 libssl1.1 libsub-override-perl libsystemd-dev libtimedate-perl
  libtirpc-common libtirpc3 libtool libtry-tiny-perl libuchardet0 liburi-perl
  libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2 libxslt1.1 m4
  mailcap man-db media-types mime-support opensp openssl perl-openssl-defaults
  pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-lxml
  python3-mako python3-markdown python3-markupsafe python3-minimal
  python3-pkg-resources python3-pygments python3.9 python3.9-minimal
  sbuild-build-depends-policykit-1-dummy sgml-base sgml-data uuid-dev xml-core
  xsltproc zlib1g-dev
0 upgraded, 129 newly installed, 0 to remove and 18 not upgraded.
Need to get 47.5 MB of archives.
After this operation, 226 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-JPLL3L/apt_archive ./ sbuild-build-depends-policykit-1-dummy 0.invalid.0 [992 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.3-2 [1269 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf libapparmor1 armhf 2.13.6-7 [94.5 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libdbus-1-3 armhf 1.12.20-1+b3 [192 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libexpat1 armhf 2.2.10-1 [73.3 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf dbus armhf 1.12.20-1+b3 [215 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1i-3 [1273 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9-minimal armhf 3.9.1-2+rpi1 [790 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf python3.9-minimal armhf 3.9.1-2+rpi1 [1623 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf python3-minimal armhf 3.9.1-1 [37.8 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf media-types all 4.0.0 [30.3 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf mailcap all 3.68 [31.6 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf mime-support all 3.66 [10.9 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf libkrb5support0 armhf 1.18.3-4 [62.3 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libk5crypto3 armhf 1.18.3-4 [108 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libkeyutils1 armhf 1.6.1-2 [14.5 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-3 armhf 1.18.3-4 [315 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libgssapi-krb5-2 armhf 1.18.3-4 [142 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libtirpc-common all 1.3.1-1 [13.4 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libtirpc3 armhf 1.3.1-1 [71.2 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libnsl2 armhf 1.3.0-2 [33.2 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9-stdlib armhf 3.9.1-2+rpi1 [1658 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf python3.9 armhf 3.9.1-2+rpi1 [464 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libpython3-stdlib armhf 3.9.1-1 [21.0 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf python3 armhf 3.9.1-1 [64.1 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-3 [170 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-3 [32.4 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-3 [509 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1i-3 [814 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf ca-certificates all 20210119 [158 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.3 [189 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.10.0-1 [25.6 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.10.0-1 [15.3 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.182-3 [162 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20210126-1 [163 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-6 [8289 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-3 [1214 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.3 [1011 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf docbook all 4.5-6 [129 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libosp5 armhf 1.5.2-13 [880 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf opensp armhf 1.5.2-13 [439 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf docbook-to-man armhf 1:2.0.0-45 [69.1 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf docbook-xml all 4.5-9 [84.4 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf docbook-xsl all 1.79.2+dfsg-1 [1237 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.4-1 [1182 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libgirepository-1.0-1 armhf 1.66.1-1+b1 [82.6 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf gir1.2-glib-2.0 armhf 1.66.1-1+b1 [151 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf gir1.2-freedesktop armhf 1.66.1-1+b1 [33.3 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf python3-lib2to3 all 3.9.1-2 [77.2 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf python3-distutils all 3.9.1-2 [143 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf python3-markupsafe armhf 1.1.1-1+b1 [14.8 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf python3-mako all 1.1.3+ds1-2 [80.2 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf python3-pkg-resources all 51.3.3-1 [189 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf python3-markdown all 3.3.3-1 [70.6 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf gobject-introspection armhf 1.66.1-1+b1 [286 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libxslt1.1 armhf 1.1.34-4 [218 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf python3-lxml armhf 4.6.2-1 [957 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf python3-pygments all 2.7.1+dfsg-1 [656 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf xsltproc armhf 1.1.34-4 [123 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf gtk-doc-tools all 1.33.1-1 [168 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf liburi-perl all 5.07-1 [90.4 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libencode-locale-perl all 1.05-1.1 [13.2 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf libtimedate-perl all 2.3300-1 [39.2 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf libhttp-date-perl all 6.05-1 [10.4 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf libfile-listing-perl all 6.14-1 [12.4 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tagset-perl all 3.20-4 [13.0 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf libhtml-parser-perl armhf 3.75-1+b1 [102 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tree-perl all 5.07-2 [213 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf libio-html-perl all 1.001-1.1 [18.6 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf liblwp-mediatypes-perl all 6.04-1 [19.9 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf libhttp-message-perl all 6.27-1 [79.5 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf libhttp-cookies-perl all 6.10-1 [19.6 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 5 [7360 B]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf libnet-ssleay-perl armhf 1.88-3+b1 [300 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf libio-socket-ssl-perl all 2.069-1 [215 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf libnet-http-perl all 6.20-1 [25.1 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf liblwp-protocol-https-perl all 6.10-1 [12.2 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf libwww-perl all 6.52-1 [192 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf libxml-parser-perl armhf 2.46-2 [202 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf intltool all 0.51.0-6 [50.8 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf uuid-dev armhf 2.36.1-6 [97.5 kB]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf libblkid-dev armhf 2.36.1-6 [210 kB]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf libexpat1-dev armhf 2.2.10-1 [121 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf libffi-dev armhf 3.3-5 [58.2 kB]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-data all 2.66.4-1 [1162 kB]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-bin armhf 2.66.4-1 [131 kB]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-dev-bin armhf 2.66.4-1 [174 kB]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf libsepol1-dev armhf 3.1-1 [308 kB]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-16-0 armhf 10.36-2 [197 kB]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-32-0 armhf 10.36-2 [187 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-posix2 armhf 10.36-2 [48.7 kB]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-dev armhf 10.36-2 [626 kB]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf libselinux1-dev armhf 3.1-2+b1 [156 kB]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf libmount-dev armhf 2.36.1-6 [77.8 kB]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf libpcre16-3 armhf 2:8.39-13 [235 kB]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf libpcre32-3 armhf 2:8.39-13 [228 kB]
Get:121 http://172.17.0.1/private bullseye-staging/main armhf libpcrecpp0v5 armhf 2:8.39-13 [150 kB]
Get:122 http://172.17.0.1/private bullseye-staging/main armhf libpcre3-dev armhf 2:8.39-13 [566 kB]
Get:123 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:124 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-dev armhf 2.66.4-1 [1451 kB]
Get:125 http://172.17.0.1/private bullseye-staging/main armhf libgirepository1.0-dev armhf 1.66.1-1+b1 [834 kB]
Get:126 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-doc all 2.66.4-1 [1498 kB]
Get:127 http://172.17.0.1/private bullseye-staging/main armhf libgtk-3-doc all 3.24.24-1 [3434 kB]
Get:128 http://172.17.0.1/private bullseye-staging/main armhf libpam0g-dev armhf 1.4.0-2 [182 kB]
Get:129 http://172.17.0.1/private bullseye-staging/main armhf libsystemd-dev armhf 247.2-5+rpi1 [400 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 47.5 MB in 14s (3468 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12401 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../02-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../03-man-db_2.9.3-2_armhf.deb ...
Unpacking man-db (2.9.3-2) ...
Selecting previously unselected package libapparmor1:armhf.
Preparing to unpack .../04-libapparmor1_2.13.6-7_armhf.deb ...
Unpacking libapparmor1:armhf (2.13.6-7) ...
Selecting previously unselected package libdbus-1-3:armhf.
Preparing to unpack .../05-libdbus-1-3_1.12.20-1+b3_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.12.20-1+b3) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../06-libexpat1_2.2.10-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.10-1) ...
Selecting previously unselected package dbus.
Preparing to unpack .../07-dbus_1.12.20-1+b3_armhf.deb ...
Unpacking dbus (1.12.20-1+b3) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../08-libssl1.1_1.1.1i-3_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1i-3) ...
Selecting previously unselected package libpython3.9-minimal:armhf.
Preparing to unpack .../09-libpython3.9-minimal_3.9.1-2+rpi1_armhf.deb ...
Unpacking libpython3.9-minimal:armhf (3.9.1-2+rpi1) ...
Selecting previously unselected package python3.9-minimal.
Preparing to unpack .../10-python3.9-minimal_3.9.1-2+rpi1_armhf.deb ...
Unpacking python3.9-minimal (3.9.1-2+rpi1) ...
Setting up libssl1.1:armhf (1.1.1i-3) ...
Setting up libpython3.9-minimal:armhf (3.9.1-2+rpi1) ...
Setting up libexpat1:armhf (2.2.10-1) ...
Setting up python3.9-minimal (3.9.1-2+rpi1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13296 files and directories currently installed.)
Preparing to unpack .../00-python3-minimal_3.9.1-1_armhf.deb ...
Unpacking python3-minimal (3.9.1-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../01-media-types_4.0.0_all.deb ...
Unpacking media-types (4.0.0) ...
Selecting previously unselected package mailcap.
Preparing to unpack .../02-mailcap_3.68_all.deb ...
Unpacking mailcap (3.68) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../03-mime-support_3.66_all.deb ...
Unpacking mime-support (3.66) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../04-libkrb5support0_1.18.3-4_armhf.deb ...
Unpacking libkrb5support0:armhf (1.18.3-4) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../05-libk5crypto3_1.18.3-4_armhf.deb ...
Unpacking libk5crypto3:armhf (1.18.3-4) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../06-libkeyutils1_1.6.1-2_armhf.deb ...
Unpacking libkeyutils1:armhf (1.6.1-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../07-libkrb5-3_1.18.3-4_armhf.deb ...
Unpacking libkrb5-3:armhf (1.18.3-4) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../08-libgssapi-krb5-2_1.18.3-4_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.18.3-4) ...
Selecting previously unselected package libtirpc-common.
Preparing to unpack .../09-libtirpc-common_1.3.1-1_all.deb ...
Unpacking libtirpc-common (1.3.1-1) ...
Selecting previously unselected package libtirpc3:armhf.
Preparing to unpack .../10-libtirpc3_1.3.1-1_armhf.deb ...
Unpacking libtirpc3:armhf (1.3.1-1) ...
Selecting previously unselected package libnsl2:armhf.
Preparing to unpack .../11-libnsl2_1.3.0-2_armhf.deb ...
Unpacking libnsl2:armhf (1.3.0-2) ...
Selecting previously unselected package libpython3.9-stdlib:armhf.
Preparing to unpack .../12-libpython3.9-stdlib_3.9.1-2+rpi1_armhf.deb ...
Unpacking libpython3.9-stdlib:armhf (3.9.1-2+rpi1) ...
Selecting previously unselected package python3.9.
Preparing to unpack .../13-python3.9_3.9.1-2+rpi1_armhf.deb ...
Unpacking python3.9 (3.9.1-2+rpi1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../14-libpython3-stdlib_3.9.1-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.9.1-1) ...
Setting up python3-minimal (3.9.1-1) ...
Selecting previously unselected package python3.
(Reading database ... 13763 files and directories currently installed.)
Preparing to unpack .../000-python3_3.9.1-1_armhf.deb ...
Unpacking python3 (3.9.1-1) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../001-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../002-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../003-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../004-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../005-gettext-base_0.21-3_armhf.deb ...
Unpacking gettext-base (0.21-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../006-libsigsegv2_2.12-3_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-3) ...
Selecting previously unselected package m4.
Preparing to unpack .../007-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../008-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../009-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../010-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../011-autopoint_0.21-3_all.deb ...
Unpacking autopoint (0.21-3) ...
Selecting previously unselected package openssl.
Preparing to unpack .../012-openssl_1.1.1i-3_armhf.deb ...
Unpacking openssl (1.1.1i-3) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../013-ca-certificates_20210119_all.deb ...
Unpacking ca-certificates (20210119) ...
Selecting previously unselected package libtool.
Preparing to unpack .../014-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../015-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../016-libdebhelper-perl_13.3.3_all.deb ...
Unpacking libdebhelper-perl (13.3.3) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../017-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../018-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../019-libfile-stripnondeterminism-perl_1.10.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.10.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../020-dh-strip-nondeterminism_1.10.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.10.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../021-libelf1_0.182-3_armhf.deb ...
Unpacking libelf1:armhf (0.182-3) ...
Selecting previously unselected package dwz.
Preparing to unpack .../022-dwz_0.13+20210126-1_armhf.deb ...
Unpacking dwz (0.13+20210126-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../023-libicu67_67.1-6_armhf.deb ...
Unpacking libicu67:armhf (67.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../024-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../025-gettext_0.21-3_armhf.deb ...
Unpacking gettext (0.21-3) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../026-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../027-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../028-debhelper_13.3.3_all.deb ...
Unpacking debhelper (13.3.3) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../029-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../030-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook.
Preparing to unpack .../031-docbook_4.5-6_all.deb ...
Unpacking docbook (4.5-6) ...
Selecting previously unselected package libosp5.
Preparing to unpack .../032-libosp5_1.5.2-13_armhf.deb ...
Unpacking libosp5 (1.5.2-13) ...
Selecting previously unselected package opensp.
Preparing to unpack .../033-opensp_1.5.2-13_armhf.deb ...
Unpacking opensp (1.5.2-13) ...
Selecting previously unselected package docbook-to-man.
Preparing to unpack .../034-docbook-to-man_1%3a2.0.0-45_armhf.deb ...
Unpacking docbook-to-man (1:2.0.0-45) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../035-docbook-xml_4.5-9_all.deb ...
Unpacking docbook-xml (4.5-9) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../036-docbook-xsl_1.79.2+dfsg-1_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../037-libglib2.0-0_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.4-1) ...
Selecting previously unselected package libgirepository-1.0-1:armhf.
Preparing to unpack .../038-libgirepository-1.0-1_1.66.1-1+b1_armhf.deb ...
Unpacking libgirepository-1.0-1:armhf (1.66.1-1+b1) ...
Selecting previously unselected package gir1.2-glib-2.0:armhf.
Preparing to unpack .../039-gir1.2-glib-2.0_1.66.1-1+b1_armhf.deb ...
Unpacking gir1.2-glib-2.0:armhf (1.66.1-1+b1) ...
Selecting previously unselected package gir1.2-freedesktop:armhf.
Preparing to unpack .../040-gir1.2-freedesktop_1.66.1-1+b1_armhf.deb ...
Unpacking gir1.2-freedesktop:armhf (1.66.1-1+b1) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../041-python3-lib2to3_3.9.1-2_all.deb ...
Unpacking python3-lib2to3 (3.9.1-2) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../042-python3-distutils_3.9.1-2_all.deb ...
Unpacking python3-distutils (3.9.1-2) ...
Selecting previously unselected package python3-markupsafe.
Preparing to unpack .../043-python3-markupsafe_1.1.1-1+b1_armhf.deb ...
Unpacking python3-markupsafe (1.1.1-1+b1) ...
Selecting previously unselected package python3-mako.
Preparing to unpack .../044-python3-mako_1.1.3+ds1-2_all.deb ...
Unpacking python3-mako (1.1.3+ds1-2) ...
Selecting previously unselected package python3-pkg-resources.
Preparing to unpack .../045-python3-pkg-resources_51.3.3-1_all.deb ...
Unpacking python3-pkg-resources (51.3.3-1) ...
Selecting previously unselected package python3-markdown.
Preparing to unpack .../046-python3-markdown_3.3.3-1_all.deb ...
Unpacking python3-markdown (3.3.3-1) ...
Selecting previously unselected package gobject-introspection.
Preparing to unpack .../047-gobject-introspection_1.66.1-1+b1_armhf.deb ...
Unpacking gobject-introspection (1.66.1-1+b1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../048-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../049-libxslt1.1_1.1.34-4_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.34-4) ...
Selecting previously unselected package python3-lxml:armhf.
Preparing to unpack .../050-python3-lxml_4.6.2-1_armhf.deb ...
Unpacking python3-lxml:armhf (4.6.2-1) ...
Selecting previously unselected package python3-pygments.
Preparing to unpack .../051-python3-pygments_2.7.1+dfsg-1_all.deb ...
Unpacking python3-pygments (2.7.1+dfsg-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../052-xsltproc_1.1.34-4_armhf.deb ...
Unpacking xsltproc (1.1.34-4) ...
Selecting previously unselected package gtk-doc-tools.
Preparing to unpack .../053-gtk-doc-tools_1.33.1-1_all.deb ...
Unpacking gtk-doc-tools (1.33.1-1) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../054-liburi-perl_5.07-1_all.deb ...
Unpacking liburi-perl (5.07-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../055-libencode-locale-perl_1.05-1.1_all.deb ...
Unpacking libencode-locale-perl (1.05-1.1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../056-libtimedate-perl_2.3300-1_all.deb ...
Unpacking libtimedate-perl (2.3300-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../057-libhttp-date-perl_6.05-1_all.deb ...
Unpacking libhttp-date-perl (6.05-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../058-libfile-listing-perl_6.14-1_all.deb ...
Unpacking libfile-listing-perl (6.14-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../059-libhtml-tagset-perl_3.20-4_all.deb ...
Unpacking libhtml-tagset-perl (3.20-4) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../060-libhtml-parser-perl_3.75-1+b1_armhf.deb ...
Unpacking libhtml-parser-perl (3.75-1+b1) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../061-libhtml-tree-perl_5.07-2_all.deb ...
Unpacking libhtml-tree-perl (5.07-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../062-libio-html-perl_1.001-1.1_all.deb ...
Unpacking libio-html-perl (1.001-1.1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../063-liblwp-mediatypes-perl_6.04-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.04-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../064-libhttp-message-perl_6.27-1_all.deb ...
Unpacking libhttp-message-perl (6.27-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../065-libhttp-cookies-perl_6.10-1_all.deb ...
Unpacking libhttp-cookies-perl (6.10-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../066-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../067-perl-openssl-defaults_5_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (5) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../068-libnet-ssleay-perl_1.88-3+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.88-3+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../069-libio-socket-ssl-perl_2.069-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.069-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../070-libnet-http-perl_6.20-1_all.deb ...
Unpacking libnet-http-perl (6.20-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../071-liblwp-protocol-https-perl_6.10-1_all.deb ...
Unpacking liblwp-protocol-https-perl (6.10-1) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../072-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../073-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../074-libwww-perl_6.52-1_all.deb ...
Unpacking libwww-perl (6.52-1) ...
Selecting previously unselected package libxml-parser-perl:armhf.
Preparing to unpack .../075-libxml-parser-perl_2.46-2_armhf.deb ...
Unpacking libxml-parser-perl:armhf (2.46-2) ...
Selecting previously unselected package intltool.
Preparing to unpack .../076-intltool_0.51.0-6_all.deb ...
Unpacking intltool (0.51.0-6) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../077-uuid-dev_2.36.1-6_armhf.deb ...
Unpacking uuid-dev:armhf (2.36.1-6) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../078-libblkid-dev_2.36.1-6_armhf.deb ...
Unpacking libblkid-dev:armhf (2.36.1-6) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../079-libexpat1-dev_2.2.10-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.10-1) ...
Selecting previously unselected package libffi-dev:armhf.
Preparing to unpack .../080-libffi-dev_3.3-5_armhf.deb ...
Unpacking libffi-dev:armhf (3.3-5) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../081-libglib2.0-data_2.66.4-1_all.deb ...
Unpacking libglib2.0-data (2.66.4-1) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../082-libglib2.0-bin_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-bin (2.66.4-1) ...
Selecting previously unselected package libglib2.0-dev-bin.
Preparing to unpack .../083-libglib2.0-dev-bin_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-dev-bin (2.66.4-1) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../084-libsepol1-dev_3.1-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (3.1-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../085-libpcre2-16-0_10.36-2_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../086-libpcre2-32-0_10.36-2_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-posix2:armhf.
Preparing to unpack .../087-libpcre2-posix2_10.36-2_armhf.deb ...
Unpacking libpcre2-posix2:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../088-libpcre2-dev_10.36-2_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.36-2) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../089-libselinux1-dev_3.1-2+b1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.1-2+b1) ...
Selecting previously unselected package libmount-dev:armhf.
Preparing to unpack .../090-libmount-dev_2.36.1-6_armhf.deb ...
Unpacking libmount-dev:armhf (2.36.1-6) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../091-libpcre16-3_2%3a8.39-13_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-13) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../092-libpcre32-3_2%3a8.39-13_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-13) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../093-libpcrecpp0v5_2%3a8.39-13_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-13) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../094-libpcre3-dev_2%3a8.39-13_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-13) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../095-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libglib2.0-dev:armhf.
Preparing to unpack .../096-libglib2.0-dev_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-dev:armhf (2.66.4-1) ...
Selecting previously unselected package libgirepository1.0-dev:armhf.
Preparing to unpack .../097-libgirepository1.0-dev_1.66.1-1+b1_armhf.deb ...
Unpacking libgirepository1.0-dev:armhf (1.66.1-1+b1) ...
Selecting previously unselected package libglib2.0-doc.
Preparing to unpack .../098-libglib2.0-doc_2.66.4-1_all.deb ...
Unpacking libglib2.0-doc (2.66.4-1) ...
Selecting previously unselected package libgtk-3-doc.
Preparing to unpack .../099-libgtk-3-doc_3.24.24-1_all.deb ...
Unpacking libgtk-3-doc (3.24.24-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../100-libpam0g-dev_1.4.0-2_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-2) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../101-libsystemd-dev_247.2-5+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (247.2-5+rpi1) ...
Selecting previously unselected package sbuild-build-depends-policykit-1-dummy.
Preparing to unpack .../102-sbuild-build-depends-policykit-1-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policykit-1-dummy (0.invalid.0) ...
Setting up media-types (4.0.0) ...
Setting up libpcrecpp0v5:armhf (2:8.39-13) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up libkeyutils1:armhf (1.6.1-2) ...
Setting up libapparmor1:armhf (2.13.6-7) ...
Setting up libpcre16-3:armhf (2:8.39-13) ...
Setting up libicu67:armhf (67.1-6) ...
Setting up libpam0g-dev:armhf (1.4.0-2) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.4-1) ...
No schema files found: doing nothing.
Setting up libtirpc-common (1.3.1-1) ...
Setting up libhtml-tagset-perl (3.20-4) ...
Setting up libdebhelper-perl (13.3.3) ...
Setting up liblwp-mediatypes-perl (6.04-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up libsepol1-dev:armhf (3.1-1) ...
Setting up perl-openssl-defaults:armhf (5) ...
Setting up gettext-base (0.21-3) ...
Setting up libencode-locale-perl (1.05-1.1) ...
Setting up libglib2.0-doc (2.66.4-1) ...
Setting up libgtk-3-doc (3.24.24-1) ...
Setting up file (1:5.39-3) ...
Setting up libffi-dev:armhf (3.3-5) ...
Setting up libpcre2-16-0:armhf (10.36-2) ...
Setting up libkrb5support0:armhf (1.18.3-4) ...
Setting up libosp5 (1.5.2-13) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libpcre2-32-0:armhf (10.36-2) ...
Setting up libglib2.0-data (2.66.4-1) ...
Setting up libexpat1-dev:armhf (2.2.10-1) ...
Setting up uuid-dev:armhf (2.36.1-6) ...
Setting up libdbus-1-3:armhf (1.12.20-1+b3) ...
Setting up dbus (1.12.20-1+b3) ...
invoke-rc.d: could not determine current runlevel
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libsigsegv2:armhf (2.12-3) ...
Setting up libpcre32-3:armhf (2:8.39-13) ...
Setting up libio-html-perl (1.001-1.1) ...
Setting up autopoint (0.21-3) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libpcre2-posix2:armhf (10.36-2) ...
Setting up libk5crypto3:armhf (1.18.3-4) ...
Setting up libtimedate-perl (2.3300-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libgirepository-1.0-1:armhf (1.66.1-1+b1) ...
Setting up sgml-base (1.30) ...
Setting up libkrb5-3:armhf (1.18.3-4) ...
Setting up openssl (1.1.1i-3) ...
Setting up mailcap (3.68) ...
Setting up libelf1:armhf (0.182-3) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up liburi-perl (5.07-1) ...
Setting up libsystemd-dev:armhf (247.2-5+rpi1) ...
Setting up libnet-ssleay-perl (1.88-3+b1) ...
Setting up libfile-stripnondeterminism-perl (1.10.0-1) ...
Setting up libblkid-dev:armhf (2.36.1-6) ...
Setting up libhttp-date-perl (6.05-1) ...
Setting up gettext (0.21-3) ...
Setting up libfile-listing-perl (6.14-1) ...
Setting up mime-support (3.66) ...
Setting up libpcre2-dev:armhf (10.36-2) ...
Setting up libtool (2.4.6-15) ...
Setting up libselinux1-dev:armhf (3.1-2+b1) ...
Setting up libpcre3-dev:armhf (2:8.39-13) ...
Setting up libglib2.0-bin (2.66.4-1) ...
Setting up libnet-http-perl (6.20-1) ...
Setting up m4 (1.4.18-5) ...
Setting up opensp (1.5.2-13) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up ca-certificates (20210119) ...
Updating certificates in /etc/ssl/certs...
129 added, 0 removed; done.
Setting up libgssapi-krb5-2:armhf (1.18.3-4) ...
Setting up gir1.2-glib-2.0:armhf (1.66.1-1+b1) ...
Setting up autoconf (2.69-14) ...
Setting up dh-strip-nondeterminism (1.10.0-1) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up dwz (0.13+20210126-1) ...
Setting up groff-base (1.22.4-6) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libhtml-parser-perl (3.75-1+b1) ...
Setting up libxslt1.1:armhf (1.1.34-4) ...
Setting up libmount-dev:armhf (2.36.1-6) ...
Setting up libio-socket-ssl-perl (2.069-1) ...
Setting up libhttp-message-perl (6.27-1) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libtirpc3:armhf (1.3.1-1) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up gir1.2-freedesktop:armhf (1.66.1-1+b1) ...
Setting up libhttp-cookies-perl (6.10-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up libhtml-tree-perl (5.07-2) ...
Setting up xsltproc (1.1.34-4) ...
Setting up man-db (2.9.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libnsl2:armhf (1.3.0-2) ...
Setting up libpython3.9-stdlib:armhf (3.9.1-2+rpi1) ...
Setting up libpython3-stdlib:armhf (3.9.1-1) ...
Setting up python3.9 (3.9.1-2+rpi1) ...
Setting up python3 (3.9.1-1) ...
Setting up python3-markupsafe (1.1.1-1+b1) ...
Setting up python3-lxml:armhf (4.6.2-1) ...
Setting up python3-lib2to3 (3.9.1-2) ...
Setting up python3-mako (1.1.3+ds1-2) ...
Setting up python3-pkg-resources (51.3.3-1) ...
Setting up python3-distutils (3.9.1-2) ...
Setting up libglib2.0-dev-bin (2.66.4-1) ...
Setting up python3-pygments (2.7.1+dfsg-1) ...
Setting up libglib2.0-dev:armhf (2.66.4-1) ...
Setting up python3-markdown (3.3.3-1) ...
Setting up gobject-introspection (1.66.1-1+b1) ...
Setting up libgirepository1.0-dev:armhf (1.66.1-1+b1) ...
Setting up libwww-perl (6.52-1) ...
Setting up dh-autoreconf (19) ...
Setting up liblwp-protocol-https-perl (6.10-1) ...
Setting up libxml-parser-perl:armhf (2.46-2) ...
Setting up debhelper (13.3.3) ...
Setting up intltool (0.51.0-6) ...
Processing triggers for libc-bin (2.31-9+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-xsl (1.79.2+dfsg-1) ...
Setting up sgml-data (2.0.11+nmu1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-xml (4.5-9) ...
Setting up docbook (4.5-6) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-to-man (1:2.0.0-45) ...
Setting up gtk-doc-tools (1.33.1-1) ...
Setting up sbuild-build-depends-policykit-1-dummy (0.invalid.0) ...
Processing triggers for ca-certificates (20210119) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.35.1-7+rpi1 dpkg-dev_1.20.7.1+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-3+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.4-1+rpi1
Package versions: adduser_3.118 apt_2.1.18 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-3 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-2 binutils_2.35.1-7+rpi1 binutils-arm-linux-gnueabihf_2.35.1-7+rpi1 binutils-common_2.35.1-7+rpi1 bsdextrautils_2.36.1-6 bsdutils_1:2.36.1-6 build-essential_12.9 bzip2_1.0.8-4 ca-certificates_20210119 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 dbus_1.12.20-1+b3 debconf_1.5.74 debhelper_13.3.3 debianutils_4.11.2 dh-autoreconf_19 dh-strip-nondeterminism_1.10.0-1 diffutils_1:3.7-5 dirmngr_2.2.20-1 docbook_4.5-6 docbook-to-man_1:2.0.0-45 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.7.1+rpi1 dpkg-dev_1.20.7.1+rpi1 dwz_0.13+20210126-1 e2fsprogs_1.45.6-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-6 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gettext_0.21-3 gettext-base_0.21-3 gir1.2-freedesktop_1.66.1-1+b1 gir1.2-glib-2.0_1.66.1-1+b1 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gobject-introspection_1.66.1-1+b1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-6 gtk-doc-tools_1.33.1-1 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool_0.51.0-6 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20200821-2 libacl1_2.2.53-9 libapparmor1_2.13.6-7 libapt-pkg6.0_2.1.18 libarchive-zip-perl_1.68-1 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.1-7+rpi1 libblkid-dev_2.36.1-6 libblkid1_2.36.1-6 libbz2-1.0_1.0.8-4 libc-bin_2.31-9+rpi1 libc-dev-bin_2.31-3+rpi1 libc6_2.31-3+rpi1 libc6-dev_2.31-3+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.45.6-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-7+rpi1 libctf0_2.35.1-7+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdbus-1-3_1.12.20-1+b3 libdebconfclient0_0.256 libdebhelper-perl_13.3.3 libdpkg-perl_1.20.7.1+rpi1 libelf1_0.182-3 libencode-locale-perl_1.05-1.1 libexpat1_2.2.10-1 libexpat1-dev_2.2.10-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-6 libffi-dev_3.3-5 libffi7_3.3-5 libfile-listing-perl_6.14-1 libfile-stripnondeterminism-perl_1.10.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgirepository-1.0-1_1.66.1-1+b1 libgirepository1.0-dev_1.66.1-1+b1 libglib2.0-0_2.66.4-1 libglib2.0-bin_2.66.4-1 libglib2.0-data_2.66.4-1 libglib2.0-dev_2.66.4-1 libglib2.0-dev-bin_2.66.4-1 libglib2.0-doc_2.66.4-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.0-5 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libgtk-3-doc_3.24.24-1 libhogweed6_3.6-2 libhtml-parser-perl_3.75-1+b1 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.10-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.27-1 libhttp-negotiate-perl_6.01-1 libicu67_67.1-6 libidn2-0_2.3.0-5 libio-html-perl_1.001-1.1 libio-socket-ssl-perl_2.069-1 libisl23_0.23-1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-3 libldap-2.4-2_2.4.56+dfsg-1+rpi1+b1 libldap-common_2.4.56+dfsg-1+rpi1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.10-1 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.5-1.0 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount-dev_2.36.1-6 libmount1_2.36.1-6 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnet-http-perl_6.20-1 libnet-ssleay-perl_1.88-3+b1 libnettle8_3.6-2 libnpth0_1.6-3 libnsl2_1.3.0-2 libosp5_1.5.2-13 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.4.0-2 libpam0g_1.4.0-2 libpam0g-dev_1.4.0-2 libpcre16-3_2:8.39-13 libpcre2-16-0_10.36-2 libpcre2-32-0_10.36-2 libpcre2-8-0_10.36-2 libpcre2-dev_10.36-2 libpcre2-posix2_10.36-2 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl5.32_5.32.0-6 libpipeline1_1.5.3-1 libpython3-stdlib_3.9.1-1 libpython3.9-minimal_3.9.1-2+rpi1 libpython3.9-stdlib_3.9.1-2+rpi1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-2+b1 libselinux1-dev_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.12-3 libsmartcols1_2.36.1-6 libsqlite3-0_3.34.1-1 libss2_1.45.6-1 libssl1.1_1.1.1i-3 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsystemd-dev_247.2-5+rpi1 libsystemd0_247.2-5+rpi1 libtasn1-6_4.16.0-2 libtimedate-perl_2.3300-1 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtry-tiny-perl_0.30-1 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.2-5+rpi1 libunistring2_0.9.10-4 liburi-perl_5.07-1 libuuid1_2.36.1-6 libwww-perl_6.52-1 libwww-robotrules-perl_6.02-1 libxml-parser-perl_2.46-2 libxml2_2.9.10+dfsg-6.3 libxslt1.1_1.1.34-4 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-1 linux-libc-dev_5.10.4-1+rpi1 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 mailcap_3.68 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mime-support_3.66 mount_2.36.1-6 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 netbase_6.2 opensp_1.5.2-13 openssl_1.1.1i-3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.0-6 perl-base_5.32.0-6 perl-modules-5.32_5.32.0-6 perl-openssl-defaults_5 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.1-1 python3-distutils_3.9.1-2 python3-lib2to3_3.9.1-2 python3-lxml_4.6.2-1 python3-mako_1.1.3+ds1-2 python3-markdown_3.3.3-1 python3-markupsafe_1.1.1-1+b1 python3-minimal_3.9.1-1 python3-pkg-resources_51.3.3-1 python3-pygments_2.7.1+dfsg-1 python3.9_3.9.1-2+rpi1 python3.9-minimal_3.9.1-2+rpi1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policykit-1-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sgml-base_1.30 sgml-data_2.0.11+nmu1 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2020f-1 util-linux_2.36.1-6 uuid-dev_2.36.1-6 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-1.0 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.kaAY71fM/trustedkeys.kbx': General error
gpgv: Signature made Thu Feb  4 16:19:25 2021 UTC
gpgv:                using RSA key 36EC5A6448A4F5EF79BEFE98E05AE1478F814C4F
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policykit-1_0.105-30.dsc
dpkg-source: info: extracting policykit-1 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policykit-1_0.105.orig.tar.gz
dpkg-source: info: unpacking policykit-1_0.105-30.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0.106/agenthelper-pam-Fix-newline-trimming-code.patch
dpkg-source: info: applying 0.107/Try-harder-to-look-up-the-right-localization.patch
dpkg-source: info: applying 0.108/build-Fix-.gir-generation-for-parallel-make.patch
dpkg-source: info: applying 0.108/PolkitAgent-Avoid-crashing-if-initializing-the-server-obj.patch
dpkg-source: info: applying 0.110/07_set-XAUTHORITY-environment-variable-if-unset.patch
dpkg-source: info: applying 0.110/04_get_cwd.patch
dpkg-source: info: applying 0.111/09_pam_environment.patch
dpkg-source: info: applying 0.111/Add-a-FIXME-to-polkitprivate.h.patch
dpkg-source: info: applying 0.111/Fix-a-memory-leak.patch
dpkg-source: info: applying 0.112/00git_type_registration.patch
dpkg-source: info: applying 0.112/08_deprecate_racy_APIs.patch
dpkg-source: info: applying 0.112/cve-2013-4288.patch
dpkg-source: info: applying 0.114/polkitpermission-Fix-a-memory-leak-on-authority-changes.patch
dpkg-source: info: applying 0.113/Port-internals-non-deprecated-PolkitProcess-API-wher.patch
dpkg-source: info: applying 0.113/pkexec-Work-around-systemd-injecting-broken-XDG_RUNT.patch
dpkg-source: info: applying 0.113/03_PolkitAgentSession-fix-race-between-child-and-io-wat.patch
dpkg-source: info: applying 0.113/polkitd-Fix-problem-with-removing-non-existent-sourc.patch
dpkg-source: info: applying 0.113/PolkitSystemBusName-Add-public-API-to-retrieve-Unix-.patch
dpkg-source: info: applying 0.113/Fixed-compilation-problem-in-the-backend.patch
dpkg-source: info: applying 0.113/Don-t-discard-error-data-returned-by-polkit_system_b.patch
dpkg-source: info: applying 0.113/sessionmonitor-systemd-Deduplicate-code-paths.patch
dpkg-source: info: applying 0.113/PolkitSystemBusName-Retrieve-both-pid-and-uid.patch
dpkg-source: info: applying 0.113/sessionmonitor-systemd-prepare-for-D-Bus-user-bus-mo.patch
dpkg-source: info: applying 0.113/Refuse-duplicate-user-arguments-to-pkexec.patch
dpkg-source: info: applying 0.113/00git_fix_memleak.patch
dpkg-source: info: applying 0.113/00git_invalid_object_paths.patch
dpkg-source: info: applying 0.113/sessionmonitor-systemd-Use-sd_uid_get_state-to-check.patch
dpkg-source: info: applying 0.113/Fix-a-possible-NULL-dereference.patch
dpkg-source: info: applying 0.113/Remove-a-redundant-assignment.patch
dpkg-source: info: applying 0.113/Fix-duplicate-GError-use-when-uid-is-missing.patch
dpkg-source: info: applying 0.113/Fix-a-crash-when-two-authentication-requests-are-in-.patch
dpkg-source: info: applying 0.113/CVE-2015-4625-Use-unpredictable-cookie-values-keep-t.patch
dpkg-source: info: applying 0.113/CVE-2015-4625-Bind-use-of-cookies-to-specific-uids.patch
dpkg-source: info: applying 0.113/docs-Update-for-changes-to-uid-binding-Authenticatio.patch
dpkg-source: info: applying 0.113/Fix-a-per-authorization-memory-leak.patch
dpkg-source: info: applying 0.113/Fix-a-memory-leak-when-registering-an-authentication.patch
dpkg-source: info: applying 0.113/CVE-2015-3255-Fix-GHashTable-usage.patch
dpkg-source: info: applying 0.113/Fix-use-after-free-in-polkitagentsession.c.patch
dpkg-source: info: applying 0.113/README-Note-to-send-security-reports-via-DBus-s-mech.patch
dpkg-source: info: applying 0.114/Fix-multi-line-pam-text-info.patch
dpkg-source: info: applying 0.114/Refactor-send_to_helper-usage.patch
dpkg-source: info: applying 0.114/Add-gettext-support-for-.policy-files.patch
dpkg-source: info: applying 0.114/gettext-switch-to-default-translate-no.patch
dpkg-source: info: applying 0.114/Support-polkit-session-agent-running-outside-user-session.patch
dpkg-source: info: applying 0.115/Fix-CVE-2018-1116-Trusting-client-supplied-UID.patch
dpkg-source: info: applying 0.116/Possible-resource-leak-found-by-static-analyzer.patch
dpkg-source: info: applying 0.116/Elaborate-message-printed-by-polkit-when-disconnecting-fr.patch
dpkg-source: info: applying 0.116/Error-message-raised-on-every-systemctl-start-in-emergenc.patch
dpkg-source: info: applying 0.116/Fix-a-critical-warning-on-calling-polkit_permission_new_s.patch
dpkg-source: info: applying 0.116/Allow-negative-uids-gids-in-PolkitUnixUser-and-Group-obje.patch
dpkg-source: info: applying 0.116/tests-add-tests-for-high-uids.patch
dpkg-source: info: applying 0.116/backend-Compare-PolkitUnixProcess-uids-for-temporary-auth.patch
dpkg-source: info: applying 0.116/Allow-uid-of-1-for-a-PolkitUnixProcess.patch
dpkg-source: info: applying 0.116/pkttyagent-PolkitAgentTextListener-leaves-echo-tty-disabl.patch
dpkg-source: info: applying 01_pam_polkit.patch
dpkg-source: info: applying 02_gettext.patch
dpkg-source: info: applying 05_revert-admin-identities-unix-group-wheel.patch
dpkg-source: info: applying 06_systemd-service.patch
dpkg-source: info: applying 10_build-against-libsystemd.patch
dpkg-source: info: applying Move-D-Bus-policy-file-to-usr-share-dbus-1-system.d.patch
dpkg-source: info: applying Statically-link-libpolkit-backend1-into-polkitd.patch
dpkg-source: info: applying Remove-example-null-backend.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-40af2dfe-64ea-47c9-8d66-08a6bc1fd1d4
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policykit-1
dpkg-buildpackage: info: source version 0.105-30
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --with gir
   dh_clean
 debian/rules binary-arch
dh binary-arch --with gir
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:11: installing './compile'
configure.ac:8: installing './missing'
parallel-tests: installing './test-driver'
src/Makefile.am: installing './depcomp'
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:5: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated.  For more info, see:
configure.ac:5: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation
configure.ac:25: installing './compile'
configure.ac:5: installing './missing'
docs/polkit/Makefile.am:28: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/examples/Makefile.am:4: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/examples/Makefile.am: installing './depcomp'
src/polkit/Makefile.am:3: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/polkitagent/Makefile.am:3: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/polkitbackend/Makefile.am:3: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/polkitd/Makefile.am:3: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
src/programs/Makefile.am:4: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
test/polkit/Makefile.am:4: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
parallel-tests: installing './test-driver'
test/polkitbackend/Makefile.am:4: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS')
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- \
	--enable-gtk-doc \
	--enable-man-pages \
	--enable-introspection \
	--enable-systemd \
	--disable-examples
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-gtk-doc --enable-man-pages --enable-introspection --enable-systemd --disable-examples
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking whether make sets $(MAKE)... (cached) yes
checking whether ln -s works... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for xsltproc... /usr/bin/xsltproc
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for gtk-doc... yes
checking for gtkdoc-check... gtkdoc-check.test
checking for gtkdoc-check... /usr/bin/gtkdoc-check
checking for gtkdoc-rebase... /usr/bin/gtkdoc-rebase
checking for gtkdoc-mkpdf... /usr/bin/gtkdoc-mkpdf
checking whether to build gtk-doc documentation... yes
checking for glib-2.0 >= 2.10.0 gobject-2.0  >= 2.10.0... yes
checking for gmodule-2.0 gio-unix-2.0 >= 2.30.0... yes
checking expat.h usability... yes
checking expat.h presence... yes
checking for expat.h... yes
checking for XML_ParserCreate in -lexpat... yes
checking for clearenv... yes
checking for libsystemd... yes
checking for sd_uid_get_display... yes
checking for pam_start in -lpam... yes
checking for sigtimedwait in -lc... yes
checking how to call pam_strerror... two arguments
checking security/pam_modutil.h usability... yes
checking security/pam_modutil.h presence... yes
checking for security/pam_modutil.h... yes
checking security/pam_ext.h usability... yes
checking security/pam_ext.h presence... yes
checking for security/pam_ext.h... yes
checking for pam_vsyslog in -lpam... yes
checking for /etc/redhat-release... no
checking for /etc/SuSE-release... no
checking for /etc/gentoo-release... no
checking for /etc/pardus-release... no
Linux distribution autodetection failed, specify the distribution to target using --with-os-type=
checking for gobject-introspection... yes
checking whether NLS is requested... yes
checking for intltool >= 0.40.0... 0.51.0 found
checking for intltool-update... /usr/bin/intltool-update
checking for intltool-merge... /usr/bin/intltool-merge
checking for intltool-extract... /usr/bin/intltool-extract
checking for xgettext... /usr/bin/xgettext
checking for msgmerge... /usr/bin/msgmerge
checking for msgfmt... /usr/bin/msgfmt
checking for gmsgfmt... /usr/bin/msgfmt
checking for perl... /usr/bin/perl
checking for perl >= 5.8.1... 5.32.0
checking for XML::Parser... ok
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking for LC_MESSAGES... yes
checking for CFPreferencesCopyAppValue... no
checking for CFLocaleCopyCurrent... no
checking libintl.h usability... yes
checking libintl.h presence... yes
checking for libintl.h... yes
checking for ngettext in libc... yes
checking for dgettext in libc... yes
checking for bind_textdomain_codeset... yes
checking for msgfmt... (cached) /usr/bin/msgfmt
checking for dcgettext... yes
checking if msgfmt accepts -c... yes
checking for gmsgfmt... (cached) /usr/bin/msgfmt
checking for xgettext... (cached) /usr/bin/xgettext
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating actions/Makefile
config.status: creating data/Makefile
config.status: creating data/polkit-1
config.status: creating data/polkit-gobject-1.pc
config.status: creating data/polkit-agent-1.pc
config.status: creating src/Makefile
config.status: creating src/polkit/Makefile
config.status: creating src/polkitbackend/Makefile
config.status: creating src/polkitagent/Makefile
config.status: creating src/polkitd/Makefile
config.status: creating src/programs/Makefile
config.status: creating src/examples/Makefile
config.status: creating docs/version.xml
config.status: creating docs/extensiondir.xml
config.status: creating docs/Makefile
config.status: creating docs/polkit/Makefile
config.status: creating docs/man/Makefile
config.status: creating po/Makefile.in
config.status: creating test/Makefile
config.status: creating test/polkit/Makefile
config.status: creating test/polkitbackend/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default-1 commands
config.status: executing po/stamp-it commands
=== configuring in test/mocklibc (/<<PKGBUILDDIR>>/test/mocklibc)
configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr'  '--build=arm-linux-gnueabihf' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/arm-linux-gnueabihf' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--enable-gtk-doc' '--enable-man-pages' '--enable-introspection' '--enable-systemd' '--disable-examples' 'build_alias=arm-linux-gnueabihf' 'CFLAGS=-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' --cache-file=/dev/null --srcdir=.
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for uid_t in sys/types.h... yes
checking for size_t... yes
checking for ssize_t... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible malloc... yes
checking for endgrent... yes
checking for endpwent... yes
checking for memset... yes
checking for regcomp... yes
checking for strdup... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating bin/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands

                  polkit 0.105
                =================

        prefix:                     /usr
        libdir:                     ${prefix}/lib/arm-linux-gnueabihf
        libexecdir:                 ${exec_prefix}/libexec
        bindir:                     ${exec_prefix}/bin
        sbindir:                    ${exec_prefix}/sbin
        datadir:                    ${datarootdir}
        sysconfdir:                 /etc
        localstatedir:              /var
        docdir:                     ${datarootdir}/doc/${PACKAGE_TARNAME}

        compiler:                   gcc
        cflags:                     -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security
        cppflags:                   -Wdate-time -D_FORTIFY_SOURCE=2
        xsltproc:                   /usr/bin/xsltproc
	introspection:		    yes

        Distribution/OS:            unknown
        Authentication framework:   pam
        Session tracking:           systemd
        PAM support:                yes

        PAM file auth:              system-auth
        PAM file account:           system-auth
        PAM file password:          system-auth
        PAM file session:           system-auth

        Maintainer mode:            no
        Building verbose mode:      no
        Building api docs:          yes
        Building man pages:         yes
        Building examples:          no


NOTE: The directory /etc/polkit-1/localauthority must be owned
      by root and have mode 700

NOTE: The directory /var/lib/polkit-1 must be owned
      by root and have mode 700

NOTE: The file ${exec_prefix}/libexec/polkit-agent-helper-1 must be owned
      by root and have mode 4755 (setuid root binary)

NOTE: The file ${exec_prefix}/bin/pkexec must be owned by root and
      have mode 4755 (setuid root binary)

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in actions
make[3]: Entering directory '/<<PKGBUILDDIR>>/actions'
LC_ALL=C /usr/bin/intltool-merge  -x -u -c ../po/.intltool-merge-cache ../po org.freedesktop.policykit.policy.in org.freedesktop.policykit.policy
Generating and caching the translation database
Merging translations into org.freedesktop.policykit.policy.
CREATED org.freedesktop.policykit.policy
make[3]: Leaving directory '/<<PKGBUILDDIR>>/actions'
Making all in data
make[3]: Entering directory '/<<PKGBUILDDIR>>/data'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/data'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making all in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
( top_builddir=`cd ../.. && pwd`; \
 cd . && glib-mkenums --template polkitenumtypes.c.template polkitcheckauthorizationflags.h polkiterror.h polkitimplicitauthorization.h polkitauthorityfeatures.h) > \
   polkitenumtypes.c.tmp && mv polkitenumtypes.c.tmp polkitenumtypes.c
( top_builddir=`cd ../.. && pwd`; \
 cd . && glib-mkenums --template polkitenumtypes.h.template polkitcheckauthorizationflags.h polkiterror.h polkitimplicitauthorization.h polkitauthorityfeatures.h) > \
   polkitenumtypes.h.tmp && mv polkitenumtypes.h.tmp polkitenumtypes.h
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitenumtypes.lo `test -f 'polkitenumtypes.c' || echo './'`polkitenumtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitactiondescription.lo `test -f 'polkitactiondescription.c' || echo './'`polkitactiondescription.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitauthorityfeatures.lo `test -f 'polkitauthorityfeatures.c' || echo './'`polkitauthorityfeatures.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitdetails.lo `test -f 'polkitdetails.c' || echo './'`polkitdetails.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitenumtypes.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitenumtypes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthorityfeatures.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitauthorityfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitactiondescription.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitactiondescription.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitdetails.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitdetails.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthorityfeatures.c -o libpolkit_gobject_1_la-polkitauthorityfeatures.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitenumtypes.c -o libpolkit_gobject_1_la-polkitenumtypes.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitdetails.c -o libpolkit_gobject_1_la-polkitdetails.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitactiondescription.c -o libpolkit_gobject_1_la-polkitactiondescription.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitauthority.lo `test -f 'polkitauthority.c' || echo './'`polkitauthority.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkiterror.lo `test -f 'polkiterror.c' || echo './'`polkiterror.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthority.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitauthority.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitsubject.lo `test -f 'polkitsubject.c' || echo './'`polkitsubject.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkiterror.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkiterror.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitsubject.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitsubject.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitunixprocess.lo `test -f 'polkitunixprocess.c' || echo './'`polkitunixprocess.c
polkitauthority.c: In function 'authority_get_async_cb':
polkitauthority.c:437:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  437 |       g_simple_async_result_set_from_error (simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:443:7: warning: 'g_simple_async_result_set_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  443 |       g_simple_async_result_set_op_res_gpointer (simple,
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:75:21: note: declared here
   75 | void                g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:447:3: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  447 |   g_simple_async_result_complete_in_idle (simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_get_async':
polkitauthority.c:477:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  477 |   simple = g_simple_async_result_new (NULL,
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:487:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  487 |       g_simple_async_result_set_from_error (simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:489:7: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  489 |       g_simple_async_result_complete_in_idle (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_get_finish':
polkitauthority.c:525:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  525 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_authority_get_async);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:529:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  529 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:532:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  532 |   object = g_simple_async_result_get_op_res_gpointer (simple);
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'generic_async_cb':
polkitauthority.c:631:3: warning: 'g_simple_async_result_set_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  631 |   g_simple_async_result_set_op_res_gpointer (simple, g_object_ref (res), g_object_unref);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:75:21: note: declared here
   75 | void                g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:632:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  632 |   g_simple_async_result_complete (simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_enumerate_actions':
polkitauthority.c:669:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  669 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_enumerate_actions_finish':
polkitauthority.c:706:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  706 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_enumerate_actions);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:707:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  707 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'check_authorization_cb':
polkitauthority.c:821:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  821 |       g_simple_async_result_set_from_error (data->simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:832:7: warning: 'g_simple_async_result_set_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  832 |       g_simple_async_result_set_op_res_gpointer (data->simple, result, g_object_unref);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:75:21: note: declared here
   75 | void                g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:835:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  835 |   g_simple_async_result_complete (data->simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_check_authorization':
polkitauthority.c:906:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  906 |   data->simple = g_simple_async_result_new (G_OBJECT (authority),
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_check_authorization_finish':
polkitauthority.c:956:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  956 |   if (g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:959:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  959 |   ret = g_object_ref (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:959:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  959 |   ret = g_object_ref (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_register_authentication_agent':
polkitauthority.c:1081:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1081 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_register_authentication_agent_finish':
polkitauthority.c:1113:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1113 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_register_authentication_agent);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1114:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1114 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_register_authentication_agent_with_options':
polkitauthority.c:1235:26: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1235 |                          g_simple_async_result_new (G_OBJECT (authority),
      |                          ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1252:26: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1252 |                          g_simple_async_result_new (G_OBJECT (authority),
      |                          ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_register_authentication_agent_with_options_finish':
polkitauthority.c:1285:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1285 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_register_authentication_agent_with_options);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1286:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1286 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_unregister_authentication_agent':
polkitauthority.c:1396:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1396 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_unregister_authentication_agent_finish':
polkitauthority.c:1428:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1428 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_unregister_authentication_agent);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1429:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1429 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_authentication_agent_response':
polkitauthority.c:1541:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1541 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_authentication_agent_response_finish':
polkitauthority.c:1573:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1573 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_authentication_agent_response);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1574:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1574 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_enumerate_temporary_authorizations':
polkitauthority.c:1672:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1672 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_enumerate_temporary_authorizations_finish':
polkitauthority.c:1710:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1710 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_enumerate_temporary_authorizations);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1711:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1711 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_revoke_temporary_authorizations':
polkitauthority.c:1824:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1824 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_revoke_temporary_authorizations_finish':
polkitauthority.c:1856:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1856 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_revoke_temporary_authorizations);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1857:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1857 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_revoke_temporary_authorization_by_id':
polkitauthority.c:1945:22: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
 1945 |                      g_simple_async_result_new (G_OBJECT (authority),
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c: In function 'polkit_authority_revoke_temporary_authorization_by_id_finish':
polkitauthority.c:1976:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
 1976 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_revoke_temporary_authorization_by_id);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitauthority.c:1977:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1977 |   _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res)));
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitauthority.h:30,
                 from polkitauthority.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkiterror.c -o libpolkit_gobject_1_la-polkiterror.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixprocess.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitunixprocess.o
polkitsubject.c: In function 'polkit_subject_from_string':
polkitsubject.c:252:11: warning: 'polkit_unix_process_new_full' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  252 |           subject = polkit_unix_process_new_full (scanned_pid, scanned_starttime);
      |           ^~~~~~~
In file included from polkitsubject.c:30:
polkitunixprocess.h:53:17: note: declared here
   53 | PolkitSubject  *polkit_unix_process_new_full       (gint               pid,
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitsubject.c:256:11: warning: 'polkit_unix_process_new' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  256 |           subject = polkit_unix_process_new (scanned_pid);
      |           ^~~~~~~
In file included from polkitsubject.c:30:
polkitunixprocess.h:51:17: note: declared here
   51 | PolkitSubject  *polkit_unix_process_new            (gint               pid);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitsystembusname.lo `test -f 'polkitsystembusname.c' || echo './'`polkitsystembusname.c
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from polkitunixprocess.h:31,
                 from polkitunixprocess.c:37:
polkitunixprocess.c: In function 'polkit_unix_process_get_property':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:183:37: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  183 |   PolkitUnixProcess *unix_process = POLKIT_UNIX_PROCESS (object);
      |                                     ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_set_property':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:211:37: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  211 |   PolkitUnixProcess *unix_process = POLKIT_UNIX_PROCESS (object);
      |                                     ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_constructed':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:236:32: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  236 |   PolkitUnixProcess *process = POLKIT_UNIX_PROCESS (object);
      |                                ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_hash':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:494:32: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  494 |   PolkitUnixProcess *process = POLKIT_UNIX_PROCESS (subject);
      |                                ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_equal':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:506:15: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  506 |   process_a = POLKIT_UNIX_PROCESS (a);
      |               ^~~~~~~~~~~~~~~~~~~
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:507:15: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  507 |   process_b = POLKIT_UNIX_PROCESS (b);
      |               ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_to_string':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:517:32: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  517 |   PolkitUnixProcess *process = POLKIT_UNIX_PROCESS (subject);
      |                                ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_exists_sync':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkitunixprocess.h:38:44: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   38 | #define POLKIT_UNIX_PROCESS(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_UNIX_PROCESS, PolkitUnixProcess))
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:527:32: note: in expansion of macro 'POLKIT_UNIX_PROCESS'
  527 |   PolkitUnixProcess *process = POLKIT_UNIX_PROCESS (subject);
      |                                ^~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_exists':
polkitunixprocess.c:560:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  560 |   simple = g_simple_async_result_new (G_OBJECT (subject),
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixprocess.h:32,
                 from polkitunixprocess.c:37:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c:564:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  564 |   g_simple_async_result_complete (simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixprocess.h:32,
                 from polkitunixprocess.c:37:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixprocess.c: In function 'polkit_unix_process_exists_finish':
polkitunixprocess.c:575:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  575 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_unix_process_exists);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixprocess.h:32,
                 from polkitunixprocess.c:37:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitsubject.c -o libpolkit_gobject_1_la-polkitsubject.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitsystembusname.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitsystembusname.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixprocess.c -o libpolkit_gobject_1_la-polkitunixprocess.o >/dev/null 2>&1
polkitsystembusname.c: In function 'exists_in_thread_func':
polkitsystembusname.c:284:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  284 |       g_simple_async_result_set_from_error (res, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitsystembusname.c: In function 'polkit_system_bus_name_exists':
polkitsystembusname.c:299:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  299 |   simple = g_simple_async_result_new (G_OBJECT (subject),
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitsystembusname.c:303:3: warning: 'g_simple_async_result_run_in_thread' is deprecated [-Wdeprecated-declarations]
  303 |   g_simple_async_result_run_in_thread (simple,
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here
  108 | void                g_simple_async_result_run_in_thread    (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitsystembusname.c: In function 'polkit_system_bus_name_exists_finish':
polkitsystembusname.c:318:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  318 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_system_bus_name_exists);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitsystembusname.c:322:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  322 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitsystembusname.c:325:3: warning: 'g_simple_async_result_get_op_res_gboolean' is deprecated [-Wdeprecated-declarations]
  325 |   ret = g_simple_async_result_get_op_res_gboolean (simple);
      |   ^~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitsystembusname.h:32,
                 from polkitsystembusname.c:27:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:91:21: note: declared here
   91 | gboolean            g_simple_async_result_get_op_res_gboolean (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitidentity.lo `test -f 'polkitidentity.c' || echo './'`polkitidentity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitsystembusname.c -o libpolkit_gobject_1_la-polkitsystembusname.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitidentity.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitidentity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthority.c -o libpolkit_gobject_1_la-polkitauthority.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitunixuser.lo `test -f 'polkitunixuser.c' || echo './'`polkitunixuser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixuser.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitunixuser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitunixgroup.lo `test -f 'polkitunixgroup.c' || echo './'`polkitunixgroup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitidentity.c -o libpolkit_gobject_1_la-polkitidentity.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixgroup.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitunixgroup.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixuser.c -o libpolkit_gobject_1_la-polkitunixuser.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitunixnetgroup.lo `test -f 'polkitunixnetgroup.c' || echo './'`polkitunixnetgroup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixgroup.c -o libpolkit_gobject_1_la-polkitunixgroup.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixnetgroup.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitunixnetgroup.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitauthorizationresult.lo `test -f 'polkitauthorizationresult.c' || echo './'`polkitauthorizationresult.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthorizationresult.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitauthorizationresult.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitcheckauthorizationflags.lo `test -f 'polkitcheckauthorizationflags.c' || echo './'`polkitcheckauthorizationflags.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixnetgroup.c -o libpolkit_gobject_1_la-polkitunixnetgroup.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitimplicitauthorization.lo `test -f 'polkitimplicitauthorization.c' || echo './'`polkitimplicitauthorization.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitcheckauthorizationflags.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitcheckauthorizationflags.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitimplicitauthorization.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitimplicitauthorization.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitauthorizationresult.c -o libpolkit_gobject_1_la-polkitauthorizationresult.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitcheckauthorizationflags.c -o libpolkit_gobject_1_la-polkitcheckauthorizationflags.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkittemporaryauthorization.lo `test -f 'polkittemporaryauthorization.c' || echo './'`polkittemporaryauthorization.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitimplicitauthorization.c -o libpolkit_gobject_1_la-polkitimplicitauthorization.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkittemporaryauthorization.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkittemporaryauthorization.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitpermission.lo `test -f 'polkitpermission.c' || echo './'`polkitpermission.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_gobject_1_la-polkitunixsession-systemd.lo `test -f 'polkitunixsession-systemd.c' || echo './'`polkitunixsession-systemd.c
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from polkitimplicitauthorization.h:29,
                 from polkittemporaryauthorization.c:27:
polkittemporaryauthorization.c: In function 'polkit_temporary_authorization_finalize':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkittemporaryauthorization.h:36:55: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   36 | #define POLKIT_TEMPORARY_AUTHORIZATION(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_TEMPORARY_AUTHORIZATION, PolkitTemporaryAuthorization))
      |                                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkittemporaryauthorization.c:71:49: note: in expansion of macro 'POLKIT_TEMPORARY_AUTHORIZATION'
   71 |   PolkitTemporaryAuthorization *authorization = POLKIT_TEMPORARY_AUTHORIZATION (object);
      |                                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkittemporaryauthorization.c: In function 'polkit_temporary_authorization_new':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkittemporaryauthorization.h:36:55: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   36 | #define POLKIT_TEMPORARY_AUTHORIZATION(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_TEMPORARY_AUTHORIZATION, PolkitTemporaryAuthorization))
      |                                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkittemporaryauthorization.c:97:19: note: in expansion of macro 'POLKIT_TEMPORARY_AUTHORIZATION'
   97 |   authorization = POLKIT_TEMPORARY_AUTHORIZATION (g_object_new (POLKIT_TYPE_TEMPORARY_AUTHORIZATION, NULL));
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkittemporaryauthorization.c: In function 'polkit_temporary_authorization_new_for_gvariant':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
polkittemporaryauthorization.h:36:55: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
   36 | #define POLKIT_TEMPORARY_AUTHORIZATION(o)            (G_TYPE_CHECK_INSTANCE_CAST ((o), POLKIT_TYPE_TEMPORARY_AUTHORIZATION, PolkitTemporaryAuthorization))
      |                                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkittemporaryauthorization.c:194:19: note: in expansion of macro 'POLKIT_TEMPORARY_AUTHORIZATION'
  194 |   authorization = POLKIT_TEMPORARY_AUTHORIZATION (g_object_new (POLKIT_TYPE_TEMPORARY_AUTHORIZATION, NULL));
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitpermission.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitpermission.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixsession-systemd.c  -fPIC -DPIC -o .libs/libpolkit_gobject_1_la-polkitunixsession-systemd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkittemporaryauthorization.c -o libpolkit_gobject_1_la-polkittemporaryauthorization.o >/dev/null 2>&1
polkitpermission.c: In function 'acquire_cb':
polkitpermission.c:558:15: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  558 |               g_simple_async_result_set_error (data->simple,
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:566:15: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  566 |               g_simple_async_result_set_error (data->simple,
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:577:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  577 |       g_simple_async_result_set_from_error (data->simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:583:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  583 |   g_simple_async_result_complete (data->simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'acquire_async':
polkitpermission.c:598:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  598 |   data->simple = g_simple_async_result_new (G_OBJECT (permission),
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'acquire_finish':
polkitpermission.c:621:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  621 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == acquire_async);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:623:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  623 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'release_check_cb':
polkitpermission.c:710:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  710 |       g_simple_async_result_set_from_error (data->simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:721:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  721 |   g_simple_async_result_complete (data->simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'release_cb':
polkitpermission.c:742:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  742 |       g_simple_async_result_set_from_error (data->simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:747:7: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  747 |       g_simple_async_result_complete (data->simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'release_async':
polkitpermission.c:778:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  778 |   data->simple = g_simple_async_result_new (G_OBJECT (permission),
      |   ^~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:785:7: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  785 |       g_simple_async_result_set_error (data->simple,
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:790:7: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  790 |       g_simple_async_result_complete_in_idle (data->simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c: In function 'release_finish':
polkitpermission.c:812:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  812 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == release_async);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitpermission.c:814:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  814 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitpermission.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c: In function 'exists_in_thread_func':
polkitunixsession-systemd.c:388:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  388 |       g_simple_async_result_set_from_error (res, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c: In function 'polkit_unix_session_exists':
polkitunixsession-systemd.c:403:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  403 |   simple = g_simple_async_result_new (G_OBJECT (subject),
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c:407:3: warning: 'g_simple_async_result_run_in_thread' is deprecated [-Wdeprecated-declarations]
  407 |   g_simple_async_result_run_in_thread (simple,
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here
  108 | void                g_simple_async_result_run_in_thread    (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c: In function 'polkit_unix_session_exists_finish':
polkitunixsession-systemd.c:422:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  422 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_unix_session_exists);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c:426:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  426 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitunixsession-systemd.c:429:3: warning: 'g_simple_async_result_get_op_res_gboolean' is deprecated [-Wdeprecated-declarations]
  429 |   ret = g_simple_async_result_get_op_res_gboolean (simple);
      |   ^~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from polkitunixsession.h:30,
                 from polkitunixsession-systemd.c:28:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:91:21: note: declared here
   91 | gboolean            g_simple_async_result_get_op_res_gboolean (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitunixsession-systemd.c -o libpolkit_gobject_1_la-polkitunixsession-systemd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitpermission.c -o libpolkit_gobject_1_la-polkitpermission.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -export-symbols-regex '(^polkit_.*)' -Wl,--as-needed -Wl,-z,relro -o libpolkit-gobject-1.la -rpath /usr/lib/arm-linux-gnueabihf libpolkit_gobject_1_la-polkitenumtypes.lo  libpolkit_gobject_1_la-polkitactiondescription.lo libpolkit_gobject_1_la-polkitauthorityfeatures.lo libpolkit_gobject_1_la-polkitdetails.lo libpolkit_gobject_1_la-polkitauthority.lo libpolkit_gobject_1_la-polkiterror.lo libpolkit_gobject_1_la-polkitsubject.lo libpolkit_gobject_1_la-polkitunixprocess.lo libpolkit_gobject_1_la-polkitsystembusname.lo libpolkit_gobject_1_la-polkitidentity.lo libpolkit_gobject_1_la-polkitunixuser.lo libpolkit_gobject_1_la-polkitunixgroup.lo libpolkit_gobject_1_la-polkitunixnetgroup.lo libpolkit_gobject_1_la-polkitauthorizationresult.lo libpolkit_gobject_1_la-polkitcheckauthorizationflags.lo libpolkit_gobject_1_la-polkitimplicitauthorization.lo libpolkit_gobject_1_la-polkittemporaryauthorization.lo libpolkit_gobject_1_la-polkitpermission.lo  libpolkit_gobject_1_la-polkitunixsession-systemd.lo  -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 -lsystemd  
libtool: link: /usr/bin/nm -B  .libs/libpolkit_gobject_1_la-polkitenumtypes.o .libs/libpolkit_gobject_1_la-polkitactiondescription.o .libs/libpolkit_gobject_1_la-polkitauthorityfeatures.o .libs/libpolkit_gobject_1_la-polkitdetails.o .libs/libpolkit_gobject_1_la-polkitauthority.o .libs/libpolkit_gobject_1_la-polkiterror.o .libs/libpolkit_gobject_1_la-polkitsubject.o .libs/libpolkit_gobject_1_la-polkitunixprocess.o .libs/libpolkit_gobject_1_la-polkitsystembusname.o .libs/libpolkit_gobject_1_la-polkitidentity.o .libs/libpolkit_gobject_1_la-polkitunixuser.o .libs/libpolkit_gobject_1_la-polkitunixgroup.o .libs/libpolkit_gobject_1_la-polkitunixnetgroup.o .libs/libpolkit_gobject_1_la-polkitauthorizationresult.o .libs/libpolkit_gobject_1_la-polkitcheckauthorizationflags.o .libs/libpolkit_gobject_1_la-polkitimplicitauthorization.o .libs/libpolkit_gobject_1_la-polkittemporaryauthorization.o .libs/libpolkit_gobject_1_la-polkitpermission.o .libs/libpolkit_gobject_1_la-polkitunixsession-systemd.o   | sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libpolkit-gobject-1.exp
libtool: link: /bin/grep -E -e "(^polkit_.*)" ".libs/libpolkit-gobject-1.exp" > ".libs/libpolkit-gobject-1.expT"
libtool: link: mv -f ".libs/libpolkit-gobject-1.expT" ".libs/libpolkit-gobject-1.exp"
libtool: link: echo "{ global:" > .libs/libpolkit-gobject-1.ver
libtool: link:  cat .libs/libpolkit-gobject-1.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libpolkit-gobject-1.ver
libtool: link:  echo "local: *; };" >> .libs/libpolkit-gobject-1.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/libpolkit_gobject_1_la-polkitenumtypes.o .libs/libpolkit_gobject_1_la-polkitactiondescription.o .libs/libpolkit_gobject_1_la-polkitauthorityfeatures.o .libs/libpolkit_gobject_1_la-polkitdetails.o .libs/libpolkit_gobject_1_la-polkitauthority.o .libs/libpolkit_gobject_1_la-polkiterror.o .libs/libpolkit_gobject_1_la-polkitsubject.o .libs/libpolkit_gobject_1_la-polkitunixprocess.o .libs/libpolkit_gobject_1_la-polkitsystembusname.o .libs/libpolkit_gobject_1_la-polkitidentity.o .libs/libpolkit_gobject_1_la-polkitunixuser.o .libs/libpolkit_gobject_1_la-polkitunixgroup.o .libs/libpolkit_gobject_1_la-polkitunixnetgroup.o .libs/libpolkit_gobject_1_la-polkitauthorizationresult.o .libs/libpolkit_gobject_1_la-polkitcheckauthorizationflags.o .libs/libpolkit_gobject_1_la-polkitimplicitauthorization.o .libs/libpolkit_gobject_1_la-polkittemporaryauthorization.o .libs/libpolkit_gobject_1_la-polkitpermission.o .libs/libpolkit_gobject_1_la-polkitunixsession-systemd.o   -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -lsystemd  -pthread -g -O2 -fstack-protector-strong -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--export-dynamic -pthread   -pthread -Wl,-soname -Wl,libpolkit-gobject-1.so.0 -Wl,-version-script -Wl,.libs/libpolkit-gobject-1.ver -o .libs/libpolkit-gobject-1.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpolkit-gobject-1.so.0" && ln -s "libpolkit-gobject-1.so.0.0.0" "libpolkit-gobject-1.so.0")
libtool: link: (cd ".libs" && rm -f "libpolkit-gobject-1.so" && ln -s "libpolkit-gobject-1.so.0.0.0" "libpolkit-gobject-1.so")
libtool: link: ar cr .libs/libpolkit-gobject-1.a  libpolkit_gobject_1_la-polkitenumtypes.o libpolkit_gobject_1_la-polkitactiondescription.o libpolkit_gobject_1_la-polkitauthorityfeatures.o libpolkit_gobject_1_la-polkitdetails.o libpolkit_gobject_1_la-polkitauthority.o libpolkit_gobject_1_la-polkiterror.o libpolkit_gobject_1_la-polkitsubject.o libpolkit_gobject_1_la-polkitunixprocess.o libpolkit_gobject_1_la-polkitsystembusname.o libpolkit_gobject_1_la-polkitidentity.o libpolkit_gobject_1_la-polkitunixuser.o libpolkit_gobject_1_la-polkitunixgroup.o libpolkit_gobject_1_la-polkitunixnetgroup.o libpolkit_gobject_1_la-polkitauthorizationresult.o libpolkit_gobject_1_la-polkitcheckauthorizationflags.o libpolkit_gobject_1_la-polkitimplicitauthorization.o libpolkit_gobject_1_la-polkittemporaryauthorization.o libpolkit_gobject_1_la-polkitpermission.o libpolkit_gobject_1_la-polkitunixsession-systemd.o
libtool: link: ranlib .libs/libpolkit-gobject-1.a
libtool: link: ( cd ".libs" && rm -f "libpolkit-gobject-1.la" && ln -s "../libpolkit-gobject-1.la" "libpolkit-gobject-1.la" )
CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security" LDFLAGS="-Wl,--as-needed -Wl,-z,relro" CC="gcc" PKG_CONFIG="/usr/bin/pkg-config" GI_HOST_OS="" DLLTOOL="false"  /usr/bin/g-ir-scanner   --namespace=Polkit --nsversion=1.0 --libtool="/bin/bash ../../libtool"  --include=Gio-2.0 --pkg-export=polkit-gobject-1   --library=libpolkit-gobject-1.la --c-include='polkit/polkit.h' --cflags-begin -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -D_POLKIT_COMPILATION -I.. -I../../src --cflags-end  polkitenumtypes.c polkitenumtypes.h polkit.h polkitactiondescription.c polkitactiondescription.h polkitauthorityfeatures.h polkitauthorityfeatures.c polkitdetails.c polkitdetails.h polkitauthority.c polkitauthority.h polkiterror.c polkiterror.h polkitsubject.c polkitsubject.h polkitunixprocess.c polkitunixprocess.h polkitsystembusname.c polkitsystembusname.h polkitidentity.c polkitidentity.h polkitunixuser.c polkitunixuser.h polkitunixgroup.c polkitunixgroup.h polkitunixnetgroup.c polkitunixnetgroup.h polkitauthorizationresult.c polkitauthorizationresult.h polkitcheckauthorizationflags.c polkitcheckauthorizationflags.h polkitimplicitauthorization.c polkitimplicitauthorization.h polkittemporaryauthorization.c polkittemporaryauthorization.h polkitpermission.c polkitpermission.h polkitunixsession-systemd.c polkitunixsession.h libpolkit-gobject-1.la --output Polkit-1.0.gir
g-ir-scanner: link: /bin/bash ../../libtool --mode=link --tag=CC gcc -o /<<PKGBUILDDIR>>/src/polkit/tmp-introspect0ky0up_g/Polkit-1.0 -export-dynamic -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security /<<PKGBUILDDIR>>/src/polkit/tmp-introspect0ky0up_g/Polkit-1.0.o -L. libpolkit-gobject-1.la -lgio-2.0 -lgobject-2.0 -Wl,--export-dynamic -lgmodule-2.0 -pthread -lglib-2.0 -Wl,--as-needed -Wl,-z,relro
libtool: link: gcc -o /<<PKGBUILDDIR>>/src/polkit/tmp-introspect0ky0up_g/.libs/Polkit-1.0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security /<<PKGBUILDDIR>>/src/polkit/tmp-introspect0ky0up_g/Polkit-1.0.o -Wl,--export-dynamic -pthread -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--export-dynamic  -L. ./.libs/libpolkit-gobject-1.so -lgio-2.0 -lgobject-2.0 -lgmodule-2.0 -lglib-2.0 -pthread
g-ir-scanner: Polkit: warning: 6 warnings suppressed (use --warn-all to see them)
/usr/bin/g-ir-compiler  --includedir=. Polkit-1.0.gir -o Polkit-1.0.typelib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
Making all in polkitbackend
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitbackend'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendauthority.lo `test -f 'polkitbackendauthority.c' || echo './'`polkitbackendauthority.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendinteractiveauthority.lo `test -f 'polkitbackendinteractiveauthority.c' || echo './'`polkitbackendinteractiveauthority.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendlocalauthority.lo `test -f 'polkitbackendlocalauthority.c' || echo './'`polkitbackendlocalauthority.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendactionpool.lo `test -f 'polkitbackendactionpool.c' || echo './'`polkitbackendactionpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendauthority.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendauthority.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendinteractiveauthority.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendinteractiveauthority.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendlocalauthority.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendlocalauthority.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendactionpool.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendactionpool.o
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_init':
polkitbackendactionpool.c:138:13: warning: Deprecated pre-processor symbol, replace with 
  138 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_finalize':
polkitbackendactionpool.c:158:13: warning: Deprecated pre-processor symbol, replace with 
  158 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendauthority.c: In function 'polkit_backend_authority_check_authorization':
polkitbackendauthority.c:216:7: warning: 'g_simple_async_result_new_error' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  216 |       simple = g_simple_async_result_new_error (G_OBJECT (authority),
      |       ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendauthority.c:29:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:56:21: note: declared here
   56 | GSimpleAsyncResult *g_simple_async_result_new_error        (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_get_property':
polkitbackendactionpool.c:185:13: warning: Deprecated pre-processor symbol, replace with 
  185 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendauthority.c:222:7: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  222 |       g_simple_async_result_complete (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendauthority.c:29:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendauthority.c: In function 'polkit_backend_authority_check_authorization_finish':
polkitbackendauthority.c:253:7: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  253 |       g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendauthority.c:29:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendactionpool.c: In function 'dir_monitor_changed':
polkitbackendactionpool.c:210:13: warning: Deprecated pre-processor symbol, replace with 
  210 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_set_property':
polkitbackendactionpool.c:258:13: warning: Deprecated pre-processor symbol, replace with 
  258 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_class_init':
polkitbackendactionpool.c:299:3: warning: 'g_type_class_add_private' is deprecated [-Wdeprecated-declarations]
  299 |   g_type_class_add_private (klass, sizeof (PolkitBackendActionPoolPrivate));
      |   ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendactionpool.c:30:
/usr/include/glib-2.0/gobject/gtype.h:1304:10: note: declared here
 1304 | void     g_type_class_add_private       (gpointer                    g_class,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_get_action':
polkitbackendactionpool.c:379:13: warning: Deprecated pre-processor symbol, replace with 
  379 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'polkit_backend_action_pool_get_all_actions':
polkitbackendactionpool.c:439:13: warning: Deprecated pre-processor symbol, replace with 
  439 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'ensure_file':
polkitbackendactionpool.c:474:13: warning: Deprecated pre-processor symbol, replace with 
  474 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function 'ensure_all_files':
polkitbackendactionpool.c:520:13: warning: Deprecated pre-processor symbol, replace with 
  520 |   priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~     
polkitbackendactionpool.c: In function '_end':
polkitbackendactionpool.c:1006:13: warning: Deprecated pre-processor symbol, replace with 
 1006 |         priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pd->pool);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_init':
polkitbackendinteractiveauthority.c:288:13: warning: Deprecated pre-processor symbol, replace with 
  288 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_finalize':
polkitbackendinteractiveauthority.c:342:13: warning: Deprecated pre-processor symbol, replace with 
  342 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_class_init':
polkitbackendinteractiveauthority.c:407:3: warning: 'g_type_class_add_private' is deprecated [-Wdeprecated-declarations]
  407 |   g_type_class_add_private (klass, sizeof (PolkitBackendInteractiveAuthorityPrivate));
      |   ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gobject/gtype.h:1304:10: note: declared here
 1304 | void     g_type_class_add_private       (gpointer                    g_class,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_enumerate_actions':
polkitbackendinteractiveauthority.c:423:13: warning: Deprecated pre-processor symbol, replace with 
  423 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'purge_all_authorization_stores':
polkitbackendlocalauthority.c:135:13: warning: Deprecated pre-processor symbol, replace with 
  135 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'add_one_authorization_store':
polkitbackendlocalauthority.c:160:13: warning: Deprecated pre-processor symbol, replace with 
  160 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'log_result':
polkitbackendinteractiveauthority.c:560:13: warning: Deprecated pre-processor symbol, replace with 
  560 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'add_all_authorization_stores':
polkitbackendlocalauthority.c:192:13: warning: Deprecated pre-processor symbol, replace with 
  192 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'check_authorization_challenge_cb':
polkitbackendinteractiveauthority.c:627:13: warning: Deprecated pre-processor symbol, replace with 
  627 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_init':
polkitbackendlocalauthority.c:293:13: warning: Deprecated pre-processor symbol, replace with 
  293 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_constructed':
polkitbackendlocalauthority.c:308:13: warning: Deprecated pre-processor symbol, replace with 
  308 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:731:3: warning: 'g_simple_async_result_set_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  731 |   g_simple_async_result_set_op_res_gpointer (simple,
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:75:21: note: declared here
   75 | void                g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:734:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  734 |   g_simple_async_result_complete (simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_check_authorization_finish':
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_finalize':
polkitbackendinteractiveauthority.c:754:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  754 |   g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_backend_interactive_authority_check_authorization);
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c:364:13: warning: Deprecated pre-processor symbol, replace with 
  364 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (local_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:758:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  758 |   if (g_simple_async_result_propagate_error (simple, error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:761:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  761 |   result = g_object_ref (g_simple_async_result_get_op_res_gpointer (simple));
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_set_property':
polkitbackendinteractiveauthority.c:761:3: warning: 'g_simple_async_result_get_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
  761 |   result = g_object_ref (g_simple_async_result_get_op_res_gpointer (simple));
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:79:21: note: declared here
   79 | gpointer            g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c:404:13: warning: Deprecated pre-processor symbol, replace with 
  404 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (local_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'may_identity_check_authorization':
polkitbackendinteractiveauthority.c:772:13: warning: Deprecated pre-processor symbol, replace with 
  772 |   PolkitBackendInteractiveAuthorityPrivate *priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_class_init':
polkitbackendlocalauthority.c:458:3: warning: 'g_type_class_add_private' is deprecated [-Wdeprecated-declarations]
  458 |   g_type_class_add_private (klass, sizeof (PolkitBackendLocalAuthorityPrivate));
      |   ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendlocalauthority.c:32:
/usr/include/glib-2.0/gobject/gtype.h:1304:10: note: declared here
 1304 | void     g_type_class_add_private       (gpointer                    g_class,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_check_authorization':
polkitbackendinteractiveauthority.c:851:13: warning: Deprecated pre-processor symbol, replace with 
  851 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_get_admin_auth_identities':
polkitbackendinteractiveauthority.c:862:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  862 |   simple = g_simple_async_result_new (G_OBJECT (authority),
      |   ^~~~~~
polkitbackendlocalauthority.c:477:13: warning: Deprecated pre-processor symbol, replace with 
  477 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (local_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:890:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  890 |       g_simple_async_result_set_from_error (simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:891:7: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  891 |       g_simple_async_result_complete (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:905:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  905 |       g_simple_async_result_set_from_error (simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:906:7: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  906 |       g_simple_async_result_complete (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c: In function 'polkit_backend_local_authority_check_authorization_sync':
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendlocalauthority.c:561:13: warning: Deprecated pre-processor symbol, replace with 
  561 |   priv = POLKIT_BACKEND_LOCAL_AUTHORITY_GET_PRIVATE (local_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:950:15: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  950 |               g_simple_async_result_set_error (simple,
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:958:15: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  958 |               g_simple_async_result_set_error (simple,
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:964:11: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  964 |           g_simple_async_result_complete (simple);
      |           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:982:7: warning: 'g_simple_async_result_set_from_error' is deprecated [-Wdeprecated-declarations]
  982 |       g_simple_async_result_set_from_error (simple, error);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:113:21: note: declared here
  113 | void                g_simple_async_result_set_from_error   (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:983:7: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
  983 |       g_simple_async_result_complete (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:1023:3: warning: 'g_simple_async_result_set_op_res_gpointer' is deprecated [-Wdeprecated-declarations]
 1023 |   g_simple_async_result_set_op_res_gpointer (simple,
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:75:21: note: declared here
   75 | void                g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:1026:3: warning: 'g_simple_async_result_complete' is deprecated [-Wdeprecated-declarations]
 1026 |   g_simple_async_result_complete (simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkit.h:30,
                 from polkitbackendinteractiveauthority.c:30:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:104:21: note: declared here
  104 | void                g_simple_async_result_complete         (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'check_authorization_sync':
polkitbackendinteractiveauthority.c:1076:13: warning: Deprecated pre-processor symbol, replace with 
 1076 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_authentication_agent_for_subject':
polkitbackendinteractiveauthority.c:1698:13: warning: Deprecated pre-processor symbol, replace with 
 1698 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_authentication_session_for_uid_and_cookie':
polkitbackendinteractiveauthority.c:1771:13: warning: Deprecated pre-processor symbol, replace with 
 1771 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_authentication_sessions_initiated_by_system_bus_unique_name':
polkitbackendinteractiveauthority.c:1824:13: warning: Deprecated pre-processor symbol, replace with 
 1824 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_authentication_sessions_for_system_bus_unique_name_subject':
polkitbackendinteractiveauthority.c:1858:13: warning: Deprecated pre-processor symbol, replace with 
 1858 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_authentication_agent_by_unique_system_bus_name':
polkitbackendinteractiveauthority.c:1890:13: warning: Deprecated pre-processor symbol, replace with 
 1890 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'get_localized_data_for_challenge':
polkitbackendinteractiveauthority.c:2052:13: warning: Deprecated pre-processor symbol, replace with 
 2052 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_register_authentication_agent':
polkitbackendinteractiveauthority.c:2345:13: warning: Deprecated pre-processor symbol, replace with 
 2345 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_unregister_authentication_agent':
polkitbackendinteractiveauthority.c:2500:13: warning: Deprecated pre-processor symbol, replace with 
 2500 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_authentication_agent_response':
polkitbackendinteractiveauthority.c:2660:13: warning: Deprecated pre-processor symbol, replace with 
 2660 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_system_bus_name_owner_changed':
polkitbackendinteractiveauthority.c:2744:13: warning: Deprecated pre-processor symbol, replace with 
 2744 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'subject_equal_for_authz':
polkitbackendinteractiveauthority.c:2887:24: warning: unused variable 'bp' [-Wunused-variable]
 2887 |     PolkitUnixProcess *bp = (PolkitUnixProcess*)b;
      |                        ^~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_enumerate_temporary_authorizations':
polkitbackendinteractiveauthority.c:3179:3: warning: 'GTimeVal' is deprecated: Use 'GDateTime' instead [-Wdeprecated-declarations]
 3179 |   GTimeVal real_now;
      |   ^~~~~~~~
In file included from /usr/include/glib-2.0/glib/galloca.h:32,
                 from /usr/include/glib-2.0/glib.h:30,
                 from /usr/include/glib-2.0/glib/gprintf.h:21,
                 from /usr/include/glib-2.0/glib/gstdio.h:22,
                 from polkitbackendinteractiveauthority.c:27:
/usr/include/glib-2.0/glib/gtypes.h:547:8: note: declared here
  547 | struct _GTimeVal
      |        ^~~~~~~~~
polkitbackendinteractiveauthority.c:3182:13: warning: Deprecated pre-processor symbol, replace with 
 3182 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c:3218:3: warning: 'g_get_current_time' is deprecated: Use 'g_get_real_time' instead [-Wdeprecated-declarations]
 3218 |   g_get_current_time (&real_now);
      |   ^~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/glib/giochannel.h:33,
                 from /usr/include/glib-2.0/glib.h:54,
                 from /usr/include/glib-2.0/glib/gprintf.h:21,
                 from /usr/include/glib-2.0/glib/gstdio.h:22,
                 from polkitbackendinteractiveauthority.c:27:
/usr/include/glib-2.0/glib/gmain.h:681:8: note: declared here
  681 | void   g_get_current_time                 (GTimeVal       *result);
      |        ^~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_revoke_temporary_authorizations':
polkitbackendinteractiveauthority.c:3266:13: warning: Deprecated pre-processor symbol, replace with 
 3266 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitbackendinteractiveauthority.c: In function 'polkit_backend_interactive_authority_revoke_temporary_authorization_by_id':
polkitbackendinteractiveauthority.c:3346:13: warning: Deprecated pre-processor symbol, replace with 
 3346 |   priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendlocalauthority.c -o libpolkit_backend_1_la-polkitbackendlocalauthority.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendactionpool.c -o libpolkit_backend_1_la-polkitbackendactionpool.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendauthority.c -o libpolkit_backend_1_la-polkitbackendauthority.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendconfigsource.lo `test -f 'polkitbackendconfigsource.c' || echo './'`polkitbackendconfigsource.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendactionlookup.lo `test -f 'polkitbackendactionlookup.c' || echo './'`polkitbackendactionlookup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendconfigsource.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendconfigsource.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendlocalauthorizationstore.lo `test -f 'polkitbackendlocalauthorizationstore.c' || echo './'`polkitbackendlocalauthorizationstore.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendactionlookup.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendactionlookup.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendinteractiveauthority.c -o libpolkit_backend_1_la-polkitbackendinteractiveauthority.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendlocalauthorizationstore.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendlocalauthorizationstore.o
polkitbackendconfigsource.c: In function 'polkit_backend_config_source_init':
polkitbackendconfigsource.c:76:13: warning: Deprecated pre-processor symbol, replace with 
   76 |                                               PolkitBackendConfigSourcePrivate);
      |             ^                                 ~~~~~~~~~~~~~~
polkitbackendconfigsource.c: In function 'polkit_backend_config_source_class_init':
polkitbackendconfigsource.c:219:3: warning: 'g_type_class_add_private' is deprecated [-Wdeprecated-declarations]
  219 |   g_type_class_add_private (klass, sizeof (PolkitBackendConfigSourcePrivate));
      |   ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendconfigsource.c:24:
/usr/include/glib-2.0/gobject/gtype.h:1304:10: note: declared here
 1304 | void     g_type_class_add_private       (gpointer                    g_class,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendactionlookup.c -o libpolkit_backend_1_la-polkitbackendactionlookup.o >/dev/null 2>&1
polkitbackendlocalauthorizationstore.c: In function 'polkit_backend_local_authorization_store_init':
polkitbackendlocalauthorizationstore.c:298:13: warning: Deprecated pre-processor symbol, replace with 
  298 |                                              PolkitBackendLocalAuthorizationStorePrivate);
      |             ^                                ~~~~~~~~~~~~~~~
polkitbackendlocalauthorizationstore.c: In function 'polkit_backend_local_authorization_store_class_init':
polkitbackendlocalauthorizationstore.c:450:3: warning: 'g_type_class_add_private' is deprecated [-Wdeprecated-declarations]
  450 |   g_type_class_add_private (klass, sizeof (PolkitBackendLocalAuthorizationStorePrivate));
      |   ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendlocalauthorizationstore.c:26:
/usr/include/glib-2.0/gobject/gtype.h:1304:10: note: declared here
 1304 | void     g_type_class_add_private       (gpointer                    g_class,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendconfigsource.c -o libpolkit_backend_1_la-polkitbackendconfigsource.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_backend_1_la-polkitbackendsessionmonitor-systemd.lo `test -f 'polkitbackendsessionmonitor-systemd.c' || echo './'`polkitbackendsessionmonitor-systemd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendlocalauthorizationstore.c -o libpolkit_backend_1_la-polkitbackendlocalauthorizationstore.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendsessionmonitor-systemd.c  -fPIC -DPIC -o .libs/libpolkit_backend_1_la-polkitbackendsessionmonitor-systemd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitbackendsessionmonitor-systemd.c -o libpolkit_backend_1_la-polkitbackendsessionmonitor-systemd.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include   -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -export-symbols-regex '(^polkit_.*)' -Wl,--as-needed -Wl,-z,relro -o libpolkit-backend-1.la  libpolkit_backend_1_la-polkitbackendauthority.lo libpolkit_backend_1_la-polkitbackendinteractiveauthority.lo libpolkit_backend_1_la-polkitbackendlocalauthority.lo libpolkit_backend_1_la-polkitbackendactionpool.lo libpolkit_backend_1_la-polkitbackendconfigsource.lo libpolkit_backend_1_la-polkitbackendactionlookup.lo libpolkit_backend_1_la-polkitbackendlocalauthorizationstore.lo  libpolkit_backend_1_la-polkitbackendsessionmonitor-systemd.lo  -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 -lsystemd ../../src/polkit/libpolkit-gobject-1.la -lexpat  
libtool: link: ar cr .libs/libpolkit-backend-1.a .libs/libpolkit_backend_1_la-polkitbackendauthority.o .libs/libpolkit_backend_1_la-polkitbackendinteractiveauthority.o .libs/libpolkit_backend_1_la-polkitbackendlocalauthority.o .libs/libpolkit_backend_1_la-polkitbackendactionpool.o .libs/libpolkit_backend_1_la-polkitbackendconfigsource.o .libs/libpolkit_backend_1_la-polkitbackendactionlookup.o .libs/libpolkit_backend_1_la-polkitbackendlocalauthorizationstore.o .libs/libpolkit_backend_1_la-polkitbackendsessionmonitor-systemd.o 
libtool: link: ranlib .libs/libpolkit-backend-1.a
libtool: link: ( cd ".libs" && rm -f "libpolkit-backend-1.la" && ln -s "../libpolkit-backend-1.la" "libpolkit-backend-1.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitbackend'
Making all in polkitagent
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
glib-genmarshal --prefix=_polkit_agent_marshal ./polkitagentmarshal.list --header > polkitagentmarshal.h.tmp && mv polkitagentmarshal.h.tmp polkitagentmarshal.h
( top_builddir=`cd ../.. && pwd`; \
 cd . && glib-mkenums --template polkitagentenumtypes.c.template polkitagentlistener.h) > \
   polkitagentenumtypes.c.tmp && mv polkitagentenumtypes.c.tmp polkitagentenumtypes.c
( top_builddir=`cd ../.. && pwd`; \
 cd . && glib-mkenums --template polkitagentenumtypes.h.template polkitagentlistener.h) > \
   polkitagentenumtypes.h.tmp && mv polkitagentenumtypes.h.tmp polkitagentenumtypes.h
INFO: Reading ./polkitagentmarshal.list...
(echo "#include \"polkitagentmarshal.h\""; glib-genmarshal --prefix=_polkit_agent_marshal ./polkitagentmarshal.list --body) > polkitagentmarshal.c.tmp && mv polkitagentmarshal.c.tmp polkitagentmarshal.c
INFO: Reading ./polkitagentmarshal.list...
touch marshal.stamp
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkit_agent_helper_1-polkitagenthelperprivate.o `test -f 'polkitagenthelperprivate.c' || echo './'`polkitagenthelperprivate.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkit_agent_helper_1-polkitagenthelper-pam.o `test -f 'polkitagenthelper-pam.c' || echo './'`polkitagenthelper-pam.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_agent_1_la-polkitagentenumtypes.lo `test -f 'polkitagentenumtypes.c' || echo './'`polkitagentenumtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_agent_1_la-polkitagentmarshal.lo `test -f 'polkitagentmarshal.c' || echo './'`polkitagentmarshal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentmarshal.c  -fPIC -DPIC -o .libs/libpolkit_agent_1_la-polkitagentmarshal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentenumtypes.c  -fPIC -DPIC -o .libs/libpolkit_agent_1_la-polkitagentenumtypes.o
polkitagenthelperprivate.c: In function 'send_dbus_message':
polkitagenthelperprivate.c:91:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
   91 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitagenthelperprivate.h:26,
                 from polkitagenthelperprivate.c:24:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentmarshal.c -o libpolkit_agent_1_la-polkitagentmarshal.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_agent_1_la-polkitagentsession.lo `test -f 'polkitagentsession.c' || echo './'`polkitagentsession.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentenumtypes.c -o libpolkit_agent_1_la-polkitagentenumtypes.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_agent_1_la-polkitagentlistener.lo `test -f 'polkitagentlistener.c' || echo './'`polkitagentlistener.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o libpolkit_agent_1_la-polkitagenttextlistener.lo `test -f 'polkitagenttextlistener.c' || echo './'`polkitagenttextlistener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentsession.c  -fPIC -DPIC -o .libs/libpolkit_agent_1_la-polkitagentsession.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentlistener.c  -fPIC -DPIC -o .libs/libpolkit_agent_1_la-polkitagentlistener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagenttextlistener.c  -fPIC -DPIC -o .libs/libpolkit_agent_1_la-polkitagenttextlistener.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkit-agent-helper-1 polkit_agent_helper_1-polkitagenthelperprivate.o  polkit_agent_helper_1-polkitagenthelper-pam.o  -lpam -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
polkitagentlistener.c: In function 'polkit_agent_listener_register_with_options':
polkitagentlistener.c:423:7: warning: 'g_thread_create' is deprecated: Use 'g_thread_new' instead [-Wdeprecated-declarations]
  423 |       server->thread = g_thread_create (server_thread_func,
      |       ^~~~~~
In file included from /usr/include/glib-2.0/glib.h:111,
                 from /usr/include/glib-2.0/gobject/gbinding.h:28,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkitimplicitauthorization.h:29,
                 from ../../src/polkit/polkitprivate.h:25,
                 from polkitagentlistener.c:24:
/usr/include/glib-2.0/glib/deprecated/gthread.h:100:10: note: declared here
  100 | GThread *g_thread_create       (GThreadFunc       func,
      |          ^~~~~~~~~~~~~~~
libtool: link: gcc -D_POLKIT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkit-agent-helper-1 polkit_agent_helper_1-polkitagenthelperprivate.o polkit_agent_helper_1-polkitagenthelper-pam.o -Wl,--export-dynamic -pthread  -lpam -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
polkitagenttextlistener.c: In function 'on_completed':
polkitagenttextlistener.c:215:3: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  215 |   g_simple_async_result_complete_in_idle (listener->simple);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c: In function 'polkit_agent_text_listener_initiate_authentication':
polkitagenttextlistener.c:457:3: warning: 'g_simple_async_result_new' is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations]
  457 |   simple = g_simple_async_result_new (G_OBJECT (listener),
      |   ^~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:51:21: note: declared here
   51 | GSimpleAsyncResult *g_simple_async_result_new              (GObject                 *source_object,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c:463:7: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  463 |       g_simple_async_result_set_error (simple,
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c:467:7: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  467 |       g_simple_async_result_complete_in_idle (simple);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c:493:11: warning: 'g_simple_async_result_set_error' is deprecated [-Wdeprecated-declarations]
  493 |           g_simple_async_result_set_error (simple,
      |           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:122:21: note: declared here
  122 | void                g_simple_async_result_set_error        (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c:497:11: warning: 'g_simple_async_result_complete_in_idle' is deprecated [-Wdeprecated-declarations]
  497 |           g_simple_async_result_complete_in_idle (simple);
      |           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here
  106 | void                g_simple_async_result_complete_in_idle (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c: In function 'polkit_agent_text_listener_initiate_authentication_finish':
polkitagenttextlistener.c:551:3: warning: 'g_simple_async_result_get_source_tag' is deprecated [-Wdeprecated-declarations]
  551 |   g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) ==
      |   ^~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:99:21: note: declared here
   99 | gpointer            g_simple_async_result_get_source_tag   (GSimpleAsyncResult      *simple);
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
polkitagenttextlistener.c:556:3: warning: 'g_simple_async_result_propagate_error' is deprecated [-Wdeprecated-declarations]
  556 |   if (g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error))
      |   ^~
In file included from /usr/include/glib-2.0/gio/gio.h:136,
                 from ../../src/polkit/polkitactiondescription.h:30,
                 from ../../src/polkit/polkitprivate.h:26,
                 from polkitagenttextlistener.c:34:
/usr/include/glib-2.0/gio/gsimpleasyncresult.h:119:21: note: declared here
  119 | gboolean            g_simple_async_result_propagate_error  (GSimpleAsyncResult      *simple,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentsession.c -o libpolkit_agent_1_la-polkitagentsession.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagentlistener.c -o libpolkit_agent_1_la-polkitagentlistener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../src/polkit -I../../src/polkit -DPACKAGE_LIBEXEC_DIR=\"/usr/libexec\" -DPACKAGE_SYSCONF_DIR=\"/etc\" -DPACKAGE_DATA_DIR=\"/usr/share\" -DPACKAGE_BIN_DIR=\"/usr/bin\" -DPACKAGE_LOCALSTATE_DIR=\"/var\" -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" -DPACKAGE_LIB_DIR=\"/usr/lib/arm-linux-gnueabihf\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkitagenttextlistener.c -o libpolkit_agent_1_la-polkitagenttextlistener.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -export-symbols-regex '(^polkit_.*)' -Wl,--as-needed -Wl,-z,relro -o libpolkit-agent-1.la -rpath /usr/lib/arm-linux-gnueabihf libpolkit_agent_1_la-polkitagentenumtypes.lo  libpolkit_agent_1_la-polkitagentmarshal.lo libpolkit_agent_1_la-polkitagentsession.lo libpolkit_agent_1_la-polkitagentlistener.lo libpolkit_agent_1_la-polkitagenttextlistener.lo  -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la -lexpat  
libtool: link: /usr/bin/nm -B  .libs/libpolkit_agent_1_la-polkitagentenumtypes.o .libs/libpolkit_agent_1_la-polkitagentmarshal.o .libs/libpolkit_agent_1_la-polkitagentsession.o .libs/libpolkit_agent_1_la-polkitagentlistener.o .libs/libpolkit_agent_1_la-polkitagenttextlistener.o   | sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libpolkit-agent-1.exp
libtool: link: /bin/grep -E -e "(^polkit_.*)" ".libs/libpolkit-agent-1.exp" > ".libs/libpolkit-agent-1.expT"
libtool: link: mv -f ".libs/libpolkit-agent-1.expT" ".libs/libpolkit-agent-1.exp"
libtool: link: echo "{ global:" > .libs/libpolkit-agent-1.ver
libtool: link:  cat .libs/libpolkit-agent-1.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libpolkit-agent-1.ver
libtool: link:  echo "local: *; };" >> .libs/libpolkit-agent-1.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/libpolkit_agent_1_la-polkitagentenumtypes.o .libs/libpolkit_agent_1_la-polkitagentmarshal.o .libs/libpolkit_agent_1_la-polkitagentsession.o .libs/libpolkit_agent_1_la-polkitagentlistener.o .libs/libpolkit_agent_1_la-polkitagenttextlistener.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/polkit/.libs -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -lexpat  -pthread -g -O2 -fstack-protector-strong -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--export-dynamic -pthread   -pthread -Wl,-soname -Wl,libpolkit-agent-1.so.0 -Wl,-version-script -Wl,.libs/libpolkit-agent-1.ver -o .libs/libpolkit-agent-1.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpolkit-agent-1.so.0" && ln -s "libpolkit-agent-1.so.0.0.0" "libpolkit-agent-1.so.0")
libtool: link: (cd ".libs" && rm -f "libpolkit-agent-1.so" && ln -s "libpolkit-agent-1.so.0.0.0" "libpolkit-agent-1.so")
libtool: link: ar cr .libs/libpolkit-agent-1.a  libpolkit_agent_1_la-polkitagentenumtypes.o libpolkit_agent_1_la-polkitagentmarshal.o libpolkit_agent_1_la-polkitagentsession.o libpolkit_agent_1_la-polkitagentlistener.o libpolkit_agent_1_la-polkitagenttextlistener.o
libtool: link: ranlib .libs/libpolkit-agent-1.a
libtool: link: ( cd ".libs" && rm -f "libpolkit-agent-1.la" && ln -s "../libpolkit-agent-1.la" "libpolkit-agent-1.la" )
CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security" LDFLAGS="-Wl,--as-needed -Wl,-z,relro" CC="gcc" PKG_CONFIG="/usr/bin/pkg-config" GI_HOST_OS="" DLLTOOL="false"  /usr/bin/g-ir-scanner   --namespace=PolkitAgent --nsversion=1.0 --libtool="/bin/bash ../../libtool"  --include=Gio-2.0 --pkg-export=polkit-agent-1   --library=libpolkit-agent-1.la --include-uninstalled=../../src/polkit/Polkit-1.0.gir --c-include='polkitagent/polkitagent.h' --cflags-begin -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -I.. -I../../src --cflags-end  marshal.stamp polkitagentenumtypes.c polkitagentenumtypes.h polkitagentmarshal.h polkitagentmarshal.c polkitagent.h polkitagenttypes.h polkitagentsession.h polkitagentsession.c polkitagentlistener.h polkitagentlistener.c polkitagenttextlistener.h polkitagenttextlistener.c libpolkit-agent-1.la --output PolkitAgent-1.0.gir
g-ir-scanner: link: /bin/bash ../../libtool --mode=link --tag=CC gcc -o /<<PKGBUILDDIR>>/src/polkitagent/tmp-introspectgfqufnhm/PolkitAgent-1.0 -export-dynamic -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security /<<PKGBUILDDIR>>/src/polkitagent/tmp-introspectgfqufnhm/PolkitAgent-1.0.o -L. libpolkit-agent-1.la -lgio-2.0 -lgobject-2.0 -Wl,--export-dynamic -lgmodule-2.0 -pthread -lglib-2.0 -Wl,--as-needed -Wl,-z,relro
libtool: link: gcc -o /<<PKGBUILDDIR>>/src/polkitagent/tmp-introspectgfqufnhm/.libs/PolkitAgent-1.0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security /<<PKGBUILDDIR>>/src/polkitagent/tmp-introspectgfqufnhm/PolkitAgent-1.0.o -Wl,--export-dynamic -pthread -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--export-dynamic  -L. ./.libs/libpolkit-agent-1.so -lgio-2.0 -lgobject-2.0 -lgmodule-2.0 -lglib-2.0 -pthread
g-ir-scanner: PolkitAgent: warning: 1 warnings suppressed (use --warn-all to see them)
/usr/bin/g-ir-compiler --includedir=../../src/polkit --includedir=. PolkitAgent-1.0.gir -o PolkitAgent-1.0.typelib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
Making all in polkitd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitd'
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -DPOLKIT_BACKEND_I_KNOW_API_IS_SUBJECT_TO_CHANGE -DG_LOG_DOMAIN=\"polkitd-1\" -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitd-main.o `test -f 'main.c' || echo './'`main.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -DPOLKIT_BACKEND_I_KNOW_API_IS_SUBJECT_TO_CHANGE -DG_LOG_DOMAIN=\"polkitd-1\" -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitd-gposixsignal.o `test -f 'gposixsignal.c' || echo './'`gposixsignal.c
main.c: In function 'main':
main.c:116:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  116 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from main.c:28:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -DPOLKIT_BACKEND_I_KNOW_API_IS_SUBJECT_TO_CHANGE -DG_LOG_DOMAIN=\"polkitd-1\" -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitd polkitd-main.o polkitd-gposixsignal.o   -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitbackend/libpolkit-backend-1.la  
libtool: link: gcc -DPOLKIT_BACKEND_I_KNOW_API_IS_SUBJECT_TO_CHANGE -DG_LOG_DOMAIN=\"polkitd-1\" -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitd polkitd-main.o polkitd-gposixsignal.o -Wl,--export-dynamic -pthread  ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitbackend/.libs/libpolkit-backend-1.a /<<PKGBUILDDIR>>/src/polkit/.libs/libpolkit-gobject-1.so -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -lsystemd -lexpat -pthread
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitd'
Making all in programs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/programs'
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -lpam  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o pkexec-pkexec.o `test -f 'pkexec.c' || echo './'`pkexec.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o pkcheck-pkcheck.o `test -f 'pkcheck.c' || echo './'`pkcheck.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o pkaction-pkaction.o `test -f 'pkaction.c' || echo './'`pkaction.c
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o pkttyagent-pkttyagent.o `test -f 'pkttyagent.c' || echo './'`pkttyagent.c
pkaction.c: In function 'main':
pkaction.c:125:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  125 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkaction.c:27:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
pkttyagent.c: In function 'main':
pkttyagent.c:104:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  104 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkttyagent.c:31:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
pkttyagent.c:149:15: warning: 'polkit_unix_process_new_full' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  149 |               subject = polkit_unix_process_new_full (pid, pid_start_time);
      |               ^~~~~~~
In file included from ../../src/polkit/polkit.h:38,
                 from pkttyagent.c:31:
../../src/polkit/polkitunixprocess.h:53:17: note: declared here
   53 | PolkitSubject  *polkit_unix_process_new_full       (gint               pid,
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
pkttyagent.c:153:15: warning: 'polkit_unix_process_new' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  153 |               subject = polkit_unix_process_new (pid);
      |               ^~~~~~~
In file included from ../../src/polkit/polkit.h:38,
                 from pkttyagent.c:31:
../../src/polkit/polkitunixprocess.h:51:17: note: declared here
   51 | PolkitSubject  *polkit_unix_process_new            (gint               pid);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~
pkcheck.c: In function 'do_list_or_revoke_temp_authz':
pkcheck.c:264:11: warning: 'GTimeVal' is deprecated: Use 'GDateTime' instead [-Wdeprecated-declarations]
  264 |           GTimeVal now;
      |           ^~~~~~~~
In file included from /usr/include/glib-2.0/glib/galloca.h:32,
                 from /usr/include/glib-2.0/glib.h:30,
                 from /usr/include/glib-2.0/gobject/gbinding.h:28,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkcheck.c:27:
/usr/include/glib-2.0/glib/gtypes.h:547:8: note: declared here
  547 | struct _GTimeVal
      |        ^~~~~~~~~
pkcheck.c:280:11: warning: 'g_get_current_time' is deprecated: Use 'g_get_real_time' instead [-Wdeprecated-declarations]
  280 |           g_get_current_time (&now);
      |           ^~~~~~~~~~~~~~~~~~
In file included from /usr/include/glib-2.0/glib/giochannel.h:33,
                 from /usr/include/glib-2.0/glib.h:54,
                 from /usr/include/glib-2.0/gobject/gbinding.h:28,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkcheck.c:27:
/usr/include/glib-2.0/glib/gmain.h:681:8: note: declared here
  681 | void   g_get_current_time                 (GTimeVal       *result);
      |        ^~~~~~~~~~~~~~~~~~
pkcheck.c: In function 'main':
pkcheck.c:356:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  356 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkcheck.c:27:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
pkcheck.c:391:15: warning: 'polkit_unix_process_new_full' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  391 |               subject = polkit_unix_process_new_full (pid, pid_start_time);
      |               ^~~~~~~
In file included from ../../src/polkit/polkit.h:38,
                 from pkcheck.c:27:
../../src/polkit/polkitunixprocess.h:53:17: note: declared here
   53 | PolkitSubject  *polkit_unix_process_new_full       (gint               pid,
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
pkcheck.c:395:15: warning: 'polkit_unix_process_new' is deprecated: Use polkit_unix_process_new_for_owner instead [-Wdeprecated-declarations]
  395 |               subject = polkit_unix_process_new (pid);
      |               ^~~~~~~
In file included from ../../src/polkit/polkit.h:38,
                 from pkcheck.c:27:
../../src/polkit/polkitunixprocess.h:51:17: note: declared here
   51 | PolkitSubject  *polkit_unix_process_new            (gint               pid);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~
pkexec.c: In function 'main':
pkexec.c:675:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  675 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from pkexec.c:51:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
pkexec.c:891:7: warning: ignoring return value of 'setreuid' declared with attribute 'warn_unused_result' [-Wunused-result]
  891 |       setreuid (0, 0);
      |       ^~~~~~~~~~~~~~~
pkexec.c:944:3: warning: ignoring return value of 'setregid' declared with attribute 'warn_unused_result' [-Wunused-result]
  944 |   setregid (pw->pw_gid, pw->pw_gid);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
pkexec.c:945:3: warning: ignoring return value of 'setreuid' declared with attribute 'warn_unused_result' [-Wunused-result]
  945 |   setreuid (pw->pw_uid, pw->pw_uid);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o pkaction pkaction-pkaction.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o pkttyagent pkttyagent-pkttyagent.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitagent/libpolkit-agent-1.la  
libtool: link: gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/pkaction pkaction-pkaction.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o pkcheck pkcheck-pkcheck.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitagent/libpolkit-agent-1.la  
libtool: link: gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/pkttyagent pkttyagent-pkttyagent.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitagent/.libs/libpolkit-agent-1.so -pthread
libtool: link: gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/pkcheck pkcheck-pkcheck.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitagent/.libs/libpolkit-agent-1.so -pthread
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -lpam  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o pkexec pkexec-pkexec.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitagent/libpolkit-agent-1.la  
libtool: link: gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/pkexec pkexec-pkexec.o -Wl,--export-dynamic -pthread  -lpam -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitagent/.libs/libpolkit-agent-1.so -pthread
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/programs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/docs'
Making all in man
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/man'
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl polkit.xml
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl polkitd.xml
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pklocalauthority.xml
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkexec.xml
Note: Writing polkitd.8
Error: no ID for constraint linkend: "PolkitAgentTextListener-struct".
Error: no ID for constraint linkend: "PolkitIdentity-struct".
Note: Writing pkexec.1
Note: Writing pklocalauthority.8
Note: Writing polkit.8
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkcheck.xml
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkaction.xml
/usr/bin/xsltproc -nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ --xinclude http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkttyagent.xml
Note: Writing pkcheck.1
Note: Writing pkaction.1
Error: no ID for constraint linkend: "eggdbus-signal-org.freedesktop.PolicyKit1.Authority::Changed".
Note: Writing pkttyagent.1
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/man'
Making all in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/polkit'
  DOC   Scanning header files
  DOC   Introspecting gobjects
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from polkit-1-scan.c:6:
polkit-1-scan.c: In function 'describe_type':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:216:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  216 | #define G_PARAM_SPEC_INT64(pspec)          (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_INT64, GParamSpecInt64))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:898:30: note: in expansion of macro 'G_PARAM_SPEC_INT64'
  898 |     GParamSpecInt64 *pspec = G_PARAM_SPEC_INT64 (spec);
      |                              ^~~~~~~~~~~~~~~~~~
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:239:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  239 | #define G_PARAM_SPEC_UINT64(pspec)         (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_UINT64, GParamSpecUInt64))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:914:31: note: in expansion of macro 'G_PARAM_SPEC_UINT64'
  914 |     GParamSpecUInt64 *pspec = G_PARAM_SPEC_UINT64 (spec);
      |                               ^~~~~~~~~~~~~~~~~~~
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:354:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  354 | #define G_PARAM_SPEC_DOUBLE(pspec)         (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_DOUBLE, GParamSpecDouble))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:948:31: note: in expansion of macro 'G_PARAM_SPEC_DOUBLE'
  948 |     GParamSpecDouble *pspec = G_PARAM_SPEC_DOUBLE (spec);
      |                               ^~~~~~~~~~~~~~~~~~~
polkit-1-scan.c: In function 'describe_default':
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:216:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  216 | #define G_PARAM_SPEC_INT64(pspec)          (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_INT64, GParamSpecInt64))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:1031:30: note: in expansion of macro 'G_PARAM_SPEC_INT64'
 1031 |     GParamSpecInt64 *pspec = G_PARAM_SPEC_INT64 (spec);
      |                              ^~~~~~~~~~~~~~~~~~
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:239:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  239 | #define G_PARAM_SPEC_UINT64(pspec)         (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_UINT64, GParamSpecUInt64))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:1037:33: note: in expansion of macro 'G_PARAM_SPEC_UINT64'
 1037 |       GParamSpecUInt64 *pspec = G_PARAM_SPEC_UINT64 (spec);
      |                                 ^~~~~~~~~~~~~~~~~~~
/usr/include/glib-2.0/gobject/gtype.h:2297:6: warning: cast increases required alignment of target type [-Wcast-align]
 2297 |     ((ct*) g_type_check_instance_cast ((GTypeInstance*) ip, gt))
      |      ^
/usr/include/glib-2.0/gobject/gtype.h:484:66: note: in expansion of macro '_G_TYPE_CIC'
  484 | #define G_TYPE_CHECK_INSTANCE_CAST(instance, g_type, c_type)    (_G_TYPE_CIC ((instance), (g_type), c_type))
      |                                                                  ^~~~~~~~~~~
/usr/include/glib-2.0/gobject/gparamspecs.h:354:45: note: in expansion of macro 'G_TYPE_CHECK_INSTANCE_CAST'
  354 | #define G_PARAM_SPEC_DOUBLE(pspec)         (G_TYPE_CHECK_INSTANCE_CAST ((pspec), G_TYPE_PARAM_DOUBLE, GParamSpecDouble))
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~
polkit-1-scan.c:1097:31: note: in expansion of macro 'G_PARAM_SPEC_DOUBLE'
 1097 |     GParamSpecDouble *pspec = G_PARAM_SPEC_DOUBLE (spec);
      |                               ^~~~~~~~~~~~~~~~~~~
  DOC   Building XML
../../src/polkitbackend/polkitbackendactionlookup.c:36: warning: Section polkitbackendactionlookup is not defined in the polkit-1-sections.txt file.
../../src/polkitbackend/polkitbackendauthority.c:38: warning: Section polkitbackendauthority is not defined in the polkit-1-sections.txt file.
../../src/polkitbackend/polkitbackendinteractiveauthority.c:39: warning: Section polkitbackendinteractiveauthority is not defined in the polkit-1-sections.txt file.
../../src/polkitbackend/polkitbackendlocalauthority.c:40: warning: Section polkitbackendlocalauthority is not defined in the polkit-1-sections.txt file.
../../src/polkit/polkitcheckauthorizationflags.h:34: warning: Value descriptions for PolkitCheckAuthorizationFlags are missing in source code comment block.
../../src/polkit/polkitimplicitauthorization.h:34: warning: Value descriptions for PolkitImplicitAuthorization are missing in source code comment block.
./polkit-1-unused.txt:1: warning: 155 unused declarations. They should be added to polkit-1-sections.txt in the appropriate place.
  DOC   Building HTML
warning: failed to load external entity "../../../src/examples/polkit-raw-dbus.py"

          In gtk-doc.xsl: For acronym (Stable) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (Stable) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer none) no value found!
        

          In gtk-doc.xsl: For acronym (Stable) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (Stable) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (Unstable) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (allow-none) no value found!
        

          In gtk-doc.xsl: For acronym (transfer full) no value found!
        

          In gtk-doc.xsl: For acronym (Unstable) no value found!
        

          In gtk-doc.xsl: For acronym (Unstable) no value found!
        
  DOC   Fixing cross-references
html/PolkitAuthorizationResult.html:339: warning: no link for: "api-index-0.101" -> (0.101).
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/polkit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/docs'
Making all in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
file=`echo da | sed 's,.*/,,'`.gmo \
  && rm -f $file && /usr/bin/msgfmt -o $file da.po
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making all in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/test'
Making all in mocklibc
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/src'
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netgroup-debug.o netgroup-debug.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pwd.lo pwd.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o grp.lo grp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netdb.lo netdb.c
netgroup-debug.c: In function 'netgroup_debug_print_entry':
netgroup-debug.c:25:3: warning: implicit declaration of function 'print_indent' [-Wimplicit-function-declaration]
   25 |   print_indent(stream, indent);
      |   ^~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c grp.c  -fPIC -DPIC -o .libs/grp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c pwd.c  -fPIC -DPIC -o .libs/pwd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c netdb.c  -fPIC -DPIC -o .libs/netdb.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netgroup.lo netgroup.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c pwd.c -o pwd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c netdb.c -o netdb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c grp.c -o grp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c netgroup.c  -fPIC -DPIC -o .libs/netgroup.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c netgroup.c -o netgroup.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o libmocklibc.la -rpath /usr/lib/arm-linux-gnueabihf pwd.lo grp.lo netdb.lo netgroup.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pwd.o .libs/grp.o .libs/netdb.o .libs/netgroup.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro   -Wl,-soname -Wl,libmocklibc.so.0 -o .libs/libmocklibc.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libmocklibc.so.0" && ln -s "libmocklibc.so.0.0.0" "libmocklibc.so.0")
libtool: link: (cd ".libs" && rm -f "libmocklibc.so" && ln -s "libmocklibc.so.0.0.0" "libmocklibc.so")
libtool: link: ar cr .libs/libmocklibc.a  pwd.o grp.o netdb.o netgroup.o
libtool: link: ranlib .libs/libmocklibc.a
libtool: link: ( cd ".libs" && rm -f "libmocklibc.la" && ln -s "../libmocklibc.la" "libmocklibc.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -o mocklibc-debug-netgroup netgroup-debug.o libmocklibc.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/mocklibc-debug-netgroup netgroup-debug.o  ./.libs/libmocklibc.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/src'
Making all in bin
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
sed -e 's|@libdir[@]|/usr/lib/arm-linux-gnueabihf|g' -e 's|@libname[@]|libmocklibc.so|g' -e 's|@top_srcdir[@]|..|g' -e 's|@top_builddir[@]|..|g' ./mocklibc.in > mocklibc
chmod a+x mocklibc
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc'
Making all in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/test'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test'
Making all in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/polkit'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/polkit'
Making all in polkitbackend
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# on buildds we can't rely on actually having a system bus
dbus-run-session -- sh -c 'DBUS_SYSTEM_BUS_ADDRESS=$DBUS_SESSION_BUS_ADDRESS make check'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making check in actions
make[3]: Entering directory '/<<PKGBUILDDIR>>/actions'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/actions'
Making check in data
make[3]: Entering directory '/<<PKGBUILDDIR>>/data'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/data'
Making check in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making check in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
make  check-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
make[5]: Nothing to be done for 'check-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
Making check in polkitbackend
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitbackend'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitbackend'
Making check in polkitagent
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
make  check-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[5]: Nothing to be done for 'check-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
Making check in polkitd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitd'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitd'
Making check in programs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/programs'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/programs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making check in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/docs'
Making check in man
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/man'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/man'
Making check in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/polkit'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/polkit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/docs'
Making check in po
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
INTLTOOL_EXTRACT="/usr/bin/intltool-extract" XGETTEXT="/usr/bin/xgettext" srcdir=. /usr/bin/intltool-update --gettext-package polkit-1 --pot
rm -f missing notexist
srcdir=. /usr/bin/intltool-update -m
if [ -r missing -o -r notexist ]; then \
  exit 1; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/test'
Making check in mocklibc
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc'
Making check in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/src'
make[5]: Nothing to be done for 'check'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/src'
Making check in bin
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make  mocklibc-test
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
sed -e 's|@libdir[@]|/usr/lib/arm-linux-gnueabihf|g' -e 's|@libname[@]|libmocklibc.so|g' -e 's|@top_srcdir[@]|..|g' -e 's|@top_builddir[@]|..|g' ./mocklibc-test.in > mocklibc-test
chmod a+x mocklibc-test
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make  check-TESTS
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make[7]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
PASS: mocklibc-test
============================================================================
Testsuite summary for MockLibc 1.1
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[7]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc/bin'
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/mocklibc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/mocklibc'
Making check in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/test'
make  libpolkit-test-helper.la
make[5]: Entering directory '/<<PKGBUILDDIR>>/test'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkittesthelper.lo polkittesthelper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkittesthelper.c  -fPIC -DPIC -o .libs/polkittesthelper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c polkittesthelper.c -o polkittesthelper.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o libpolkit-test-helper.la  polkittesthelper.lo -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 
libtool: link: ar cr .libs/libpolkit-test-helper.a .libs/polkittesthelper.o 
libtool: link: ranlib .libs/libpolkit-test-helper.a
libtool: link: ( cd ".libs" && rm -f "libpolkit-test-helper.la" && ln -s "../libpolkit-test-helper.la" "libpolkit-test-helper.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test'
Making check in polkit
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/polkit'
make  polkitunixusertest polkitunixgrouptest polkitunixnetgrouptest polkitidentitytest
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/polkit'
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitunixusertest.o polkitunixusertest.c
polkitunixusertest.c: In function 'main':
polkitunixusertest.c:98:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
   98 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitunixusertest.c:23:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitunixusertest polkitunixusertest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitunixusertest polkitunixusertest.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitunixgrouptest.o polkitunixgrouptest.c
polkitunixgrouptest.c: In function 'main':
polkitunixgrouptest.c:76:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
   76 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitunixgrouptest.c:23:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitunixgrouptest polkitunixgrouptest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitunixgrouptest polkitunixgrouptest.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitunixnetgrouptest.o polkitunixnetgrouptest.c
polkitunixnetgrouptest.c: In function 'main':
polkitunixnetgrouptest.c:71:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
   71 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitunixnetgrouptest.c:23:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitunixnetgrouptest polkitunixnetgrouptest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitunixnetgrouptest polkitunixnetgrouptest.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitidentitytest.o polkitidentitytest.c
polkitidentitytest.c: In function 'main':
polkitidentitytest.c:173:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  173 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitidentitytest.c:23:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitidentitytest polkitidentitytest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitidentitytest polkitidentitytest.o -Wl,--export-dynamic -pthread  -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/.libs/libpolkit-gobject-1.so -pthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/polkit'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/polkit'
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/polkit'
PASS: polkitunixusertest
PASS: polkitunixgrouptest
PASS: polkitunixnetgrouptest
PASS: polkitidentitytest
============================================================================
Testsuite summary for polkit 0.105
============================================================================
# TOTAL: 4
# PASS:  4
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/polkit'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/polkit'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/polkit'
Making check in polkitbackend
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make  polkitbackendlocalauthorizationstoretest polkitbackendlocalauthoritytest
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/polkitbackend'
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitbackendlocalauthorizationstoretest.o polkitbackendlocalauthorizationstoretest.c
polkitbackendlocalauthorizationstoretest.c: In function 'main':
polkitbackendlocalauthorizationstoretest.c:136:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  136 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendlocalauthorizationstoretest.c:25:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitbackendlocalauthorizationstoretest polkitbackendlocalauthorizationstoretest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitbackend/libpolkit-backend-1.la ../../test/libpolkit-test-helper.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitbackendlocalauthorizationstoretest polkitbackendlocalauthorizationstoretest.o -Wl,--export-dynamic -pthread  ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitbackend/.libs/libpolkit-backend-1.a /<<PKGBUILDDIR>>/src/polkit/.libs/libpolkit-gobject-1.so -lsystemd -lexpat ../../test/.libs/libpolkit-test-helper.a -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread
gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src -I../../src -I../../test -DPACKAGE_LIBEXEC_DIR=\""/usr/libexec"\" -DPACKAGE_SYSCONF_DIR=\""/etc"\" -DPACKAGE_DATA_DIR=\""/usr/share"\" -DPACKAGE_BIN_DIR=\""/usr/bin"\" -DPACKAGE_LOCALSTATE_DIR=\""/var"\" -DPACKAGE_LOCALE_DIR=\""/usr/share/locale"\" -DPACKAGE_LIB_DIR=\""/usr/lib/arm-linux-gnueabihf"\" -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT   -Wdate-time -D_FORTIFY_SOURCE=2 -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o polkitbackendlocalauthoritytest.o polkitbackendlocalauthoritytest.c
polkitbackendlocalauthoritytest.c: In function 'main':
polkitbackendlocalauthoritytest.c:289:3: warning: 'g_type_init' is deprecated [-Wdeprecated-declarations]
  289 |   g_type_init ();
      |   ^~~~~~~~~~~
In file included from /usr/include/glib-2.0/gobject/gobject.h:24,
                 from /usr/include/glib-2.0/gobject/gbinding.h:29,
                 from /usr/include/glib-2.0/glib-object.h:22,
                 from ../../src/polkit/polkittypes.h:25,
                 from ../../src/polkit/polkit.h:27,
                 from polkitbackendlocalauthoritytest.c:25:
/usr/include/glib-2.0/gobject/gtype.h:691:23: note: declared here
  691 | void                  g_type_init                    (void);
      |                       ^~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security  -Wl,--as-needed -Wl,-z,relro -o polkitbackendlocalauthoritytest polkitbackendlocalauthoritytest.o -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la ../../src/polkitbackend/libpolkit-backend-1.la ../../test/libpolkit-test-helper.la  
libtool: link: gcc -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-z -Wl,relro -o .libs/polkitbackendlocalauthoritytest polkitbackendlocalauthoritytest.o -Wl,--export-dynamic -pthread  ../../src/polkit/.libs/libpolkit-gobject-1.so ../../src/polkitbackend/.libs/libpolkit-backend-1.a /<<PKGBUILDDIR>>/src/polkit/.libs/libpolkit-gobject-1.so -lsystemd -lexpat ../../test/.libs/libpolkit-test-helper.a -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[6]: Entering directory '/<<PKGBUILDDIR>>/test/polkitbackend'
PASS: polkitbackendlocalauthorizationstoretest
PASS: polkitbackendlocalauthoritytest
============================================================================
Testsuite summary for polkit 0.105
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/polkitbackend'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in actions
make[2]: Entering directory '/<<PKGBUILDDIR>>/actions'
make[3]: Entering directory '/<<PKGBUILDDIR>>/actions'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions'
 /usr/bin/install -c -m 644 org.freedesktop.policykit.policy '/<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/actions'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/actions'
Making install in data
make[2]: Entering directory '/<<PKGBUILDDIR>>/data'
make[3]: Entering directory '/<<PKGBUILDDIR>>/data'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system.d'
 /usr/bin/install -c -m 644 org.freedesktop.PolicyKit1.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/its'
 /usr/bin/install -c -m 644 polkit.loc polkit.its '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gettext/its'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/pam.d'
 /usr/bin/install -c -m 644 polkit-1 '/<<PKGBUILDDIR>>/debian/tmp/etc/pam.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 polkit-gobject-1.pc polkit-agent-1.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services'
 /usr/bin/install -c -m 644 org.freedesktop.PolicyKit1.service '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/data'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/data'
Making install in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
Making install in polkit
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkit'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpolkit-gobject-1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libpolkit-gobject-1.so.0.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libpolkit-gobject-1.so.0.0.0 libpolkit-gobject-1.so.0 || { rm -f libpolkit-gobject-1.so.0 && ln -s libpolkit-gobject-1.so.0.0.0 libpolkit-gobject-1.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libpolkit-gobject-1.so.0.0.0 libpolkit-gobject-1.so || { rm -f libpolkit-gobject-1.so && ln -s libpolkit-gobject-1.so.0.0.0 libpolkit-gobject-1.so; }; })
libtool: install: /usr/bin/install -c .libs/libpolkit-gobject-1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.la
libtool: install: /usr/bin/install -c .libs/libpolkit-gobject-1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gir-1.0'
 /usr/bin/install -c -m 644 Polkit-1.0.gir '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gir-1.0'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/polkit-1/polkit'
 /usr/bin/install -c -m 644 polkit.h polkitprivate.h polkittypes.h polkitenumtypes.h polkitactiondescription.h polkitauthorityfeatures.h polkitdetails.h polkitauthority.h polkiterror.h polkitsubject.h polkitunixprocess.h polkitunixsession.h polkitsystembusname.h polkitidentity.h polkitunixuser.h polkitunixgroup.h polkitunixnetgroup.h polkitauthorizationresult.h polkitcheckauthorizationflags.h polkitimplicitauthorization.h polkittemporaryauthorization.h polkitpermission.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/polkit-1/polkit'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/girepository-1.0'
 /usr/bin/install -c -m 644 Polkit-1.0.typelib '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/girepository-1.0'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/polkit'
Making install in polkitbackend
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/polkitbackend'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitbackend'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkitbackend'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/var/lib/polkit-1
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/var/lib/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d}
chmod 700 /<<PKGBUILDDIR>>/debian/tmp/var/lib/polkit-1
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/polkit-1
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d}
chmod 700 /<<PKGBUILDDIR>>/debian/tmp/etc/polkit-1/localauthority
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/polkit-1/extensions
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitbackend'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/polkit-1/localauthority.conf.d'
 /usr/bin/install -c -m 644 50-localauthority.conf '/<<PKGBUILDDIR>>/debian/tmp/etc/polkit-1/localauthority.conf.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitbackend'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitbackend'
Making install in polkitagent
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpolkit-agent-1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libpolkit-agent-1.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/polkitagent; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION -pthread -I/usr/include/gio-unix-2.0 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -export-symbols-regex "(^polkit_.*)" -Wl,--as-needed -Wl,-z,relro -o libpolkit-agent-1.la -rpath /usr/lib/arm-linux-gnueabihf libpolkit_agent_1_la-polkitagentenumtypes.lo libpolkit_agent_1_la-polkitagentmarshal.lo libpolkit_agent_1_la-polkitagentsession.lo libpolkit_agent_1_la-polkitagentlistener.lo libpolkit_agent_1_la-polkitagenttextlistener.lo -Wl,--export-dynamic -lgmodule-2.0 -pthread -lgio-2.0 -lgobject-2.0 -lglib-2.0 ../../src/polkit/libpolkit-gobject-1.la -lexpat -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: /usr/bin/nm -B  .libs/libpolkit_agent_1_la-polkitagentenumtypes.o .libs/libpolkit_agent_1_la-polkitagentmarshal.o .libs/libpolkit_agent_1_la-polkitagentsession.o .libs/libpolkit_agent_1_la-polkitagentlistener.o .libs/libpolkit_agent_1_la-polkitagenttextlistener.o   | sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libpolkit-agent-1.exp
libtool: relink: /bin/grep -E -e "(^polkit_.*)" ".libs/libpolkit-agent-1.exp" > ".libs/libpolkit-agent-1.expT"
libtool: relink: mv -f ".libs/libpolkit-agent-1.expT" ".libs/libpolkit-agent-1.exp"
libtool: relink: echo "{ global:" > .libs/libpolkit-agent-1.ver
libtool: relink:  cat .libs/libpolkit-agent-1.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libpolkit-agent-1.ver
libtool: relink:  echo "local: *; };" >> .libs/libpolkit-agent-1.ver
libtool: relink:  gcc -shared  -fPIC -DPIC  .libs/libpolkit_agent_1_la-polkitagentenumtypes.o .libs/libpolkit_agent_1_la-polkitagentmarshal.o .libs/libpolkit_agent_1_la-polkitagentsession.o .libs/libpolkit_agent_1_la-polkitagentlistener.o .libs/libpolkit_agent_1_la-polkitagenttextlistener.o   -lgmodule-2.0 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lpolkit-gobject-1 -lexpat  -pthread -g -O2 -fstack-protector-strong -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--export-dynamic -pthread   -pthread -Wl,-soname -Wl,libpolkit-agent-1.so.0 -Wl,-version-script -Wl,.libs/libpolkit-agent-1.ver -o .libs/libpolkit-agent-1.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libpolkit-agent-1.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libpolkit-agent-1.so.0.0.0 libpolkit-agent-1.so.0 || { rm -f libpolkit-agent-1.so.0 && ln -s libpolkit-agent-1.so.0.0.0 libpolkit-agent-1.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libpolkit-agent-1.so.0.0.0 libpolkit-agent-1.so || { rm -f libpolkit-agent-1.so && ln -s libpolkit-agent-1.so.0.0.0 libpolkit-agent-1.so; }; })
libtool: install: /usr/bin/install -c .libs/libpolkit-agent-1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.la
libtool: install: /usr/bin/install -c .libs/libpolkit-agent-1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/libexec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c polkit-agent-helper-1 '/<<PKGBUILDDIR>>/debian/tmp/usr/libexec'
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/polkit-agent-helper-1 /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/polkit-agent-helper-1
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/polkitagent'
chown root /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/polkit-agent-helper-1
chown: changing ownership of '/<<PKGBUILDDIR>>/debian/tmp/usr/libexec/polkit-agent-helper-1': Operation not permitted
make[6]: [Makefile:1117: install-exec-hook] Error 1 (ignored)
chmod 4755 /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/polkit-agent-helper-1
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gir-1.0'
 /usr/bin/install -c -m 644 PolkitAgent-1.0.gir '/<<PKGBUILDDIR>>/debian/tmp/usr/share/gir-1.0'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include/polkit-1/polkitagent'
 /usr/bin/install -c -m 644 polkitagent.h polkitagentenumtypes.h polkitagenttypes.h polkitagentsession.h polkitagentlistener.h polkitagenttextlistener.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include/polkit-1/polkitagent'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/girepository-1.0'
 /usr/bin/install -c -m 644 PolkitAgent-1.0.typelib '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/girepository-1.0'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitagent'
Making install in polkitd
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/polkitd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/polkitd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/libexec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c polkitd '/<<PKGBUILDDIR>>/debian/tmp/usr/libexec'
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/polkitd /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/polkitd
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitd'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/polkitd'
Making install in programs
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/programs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/programs'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pkexec pkcheck pkaction pkttyagent '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../src/polkitagent/libpolkit-agent-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/pkexec /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pkexec
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../src/polkitagent/libpolkit-agent-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/pkcheck /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pkcheck
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/pkaction /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pkaction
libtool: warning: '../../src/polkit/libpolkit-gobject-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../src/polkitagent/libpolkit-agent-1.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/pkttyagent /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pkttyagent
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/programs'
chmod 4755 /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pkexec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/programs'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/programs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/programs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/docs'
Making install in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/docs/man'
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/man'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pkexec.1 pkcheck.1 pkaction.1 pkttyagent.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 polkit.8 polkitd.8 pklocalauthority.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/docs/man'
Making install in polkit
make[3]: Entering directory '/<<PKGBUILDDIR>>/docs/polkit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs/polkit'
make[4]: Nothing to be done for 'install-exec-am'.
 /usr/bin/install -c -m 644 ./html/Identities.html
 /usr/bin/install -c -m 644 ./html/PolkitActionDescription.html
 /usr/bin/install -c -m 644 ./html/PolkitAgentListener.html
 /usr/bin/install -c -m 644 ./html/PolkitAgentSession.html
 /usr/bin/install -c -m 644 ./html/PolkitAgentTextListener.html
 /usr/bin/install -c -m 644 ./html/PolkitAuthority.html
 /usr/bin/install -c -m 644 ./html/PolkitAuthorizationResult.html
 /usr/bin/install -c -m 644 ./html/PolkitDetails.html
 /usr/bin/install -c -m 644 ./html/PolkitIdentity.html
 /usr/bin/install -c -m 644 ./html/PolkitPermission.html
 /usr/bin/install -c -m 644 ./html/PolkitSubject.html
 /usr/bin/install -c -m 644 ./html/PolkitSystemBusName.html
 /usr/bin/install -c -m 644 ./html/PolkitTemporaryAuthorization.html
 /usr/bin/install -c -m 644 ./html/PolkitUnixGroup.html
 /usr/bin/install -c -m 644 ./html/PolkitUnixNetgroup.html
 /usr/bin/install -c -m 644 ./html/PolkitUnixProcess.html
 /usr/bin/install -c -m 644 ./html/PolkitUnixSession.html
 /usr/bin/install -c -m 644 ./html/PolkitUnixUser.html
 /usr/bin/install -c -m 644 ./html/eggdbus-interface-org.freedesktop.PolicyKit1.AuthenticationAgent.html
 /usr/bin/install -c -m 644 ./html/eggdbus-interface-org.freedesktop.PolicyKit1.Authority.html
 /usr/bin/install -c -m 644 ./html/home.png
 /usr/bin/install -c -m 644 ./html/index.html
 /usr/bin/install -c -m 644 ./html/left-insensitive.png
 /usr/bin/install -c -m 644 ./html/left.png
 /usr/bin/install -c -m 644 ./html/license.html
 /usr/bin/install -c -m 644 ./html/manpages.html
 /usr/bin/install -c -m 644 ./html/overview.html
 /usr/bin/install -c -m 644 ./html/pkaction.1.html
 /usr/bin/install -c -m 644 ./html/pkcheck.1.html
 /usr/bin/install -c -m 644 ./html/pkexec-bash.html
 /usr/bin/install -c -m 644 ./html/pkexec-bash.png
 /usr/bin/install -c -m 644 ./html/pkexec-frobnicate-da.html
 /usr/bin/install -c -m 644 ./html/pkexec-frobnicate-da.png
 /usr/bin/install -c -m 644 ./html/pkexec-frobnicate.html
 /usr/bin/install -c -m 644 ./html/pkexec-frobnicate.png
 /usr/bin/install -c -m 644 ./html/pkexec.1.html
 /usr/bin/install -c -m 644 ./html/pklocalauthority.8.html
 /usr/bin/install -c -m 644 ./html/pkttyagent.1.html
 /usr/bin/install -c -m 644 ./html/polit-index.html
 /usr/bin/install -c -m 644 ./html/polkit-1-PolkitError.html
 /usr/bin/install -c -m 644 ./html/polkit-1.devhelp2
 /usr/bin/install -c -m 644 ./html/polkit-agents.html
 /usr/bin/install -c -m 644 ./html/polkit-apps.html
 /usr/bin/install -c -m 644 ./html/polkit-architecture.html
 /usr/bin/install -c -m 644 ./html/polkit-architecture.png
 /usr/bin/install -c -m 644 ./html/polkit-authentication-agent-example-wheel.html
 /usr/bin/install -c -m 644 ./html/polkit-authentication-agent-example-wheel.png
 /usr/bin/install -c -m 644 ./html/polkit-authentication-agent-example.html
 /usr/bin/install -c -m 644 ./html/polkit-authentication-agent-example.png
 /usr/bin/install -c -m 644 ./html/polkit-hierarchy.html
 /usr/bin/install -c -m 644 ./html/polkit-intro.html
 /usr/bin/install -c -m 644 ./html/polkit.8.html
 /usr/bin/install -c -m 644 ./html/polkitd.8.html
 /usr/bin/install -c -m 644 ./html/ref-api.html
 /usr/bin/install -c -m 644 ./html/ref-authentication-agent-api.html
 /usr/bin/install -c -m 644 ./html/ref-dbus-api.html
 /usr/bin/install -c -m 644 ./html/right-insensitive.png
 /usr/bin/install -c -m 644 ./html/right.png
 /usr/bin/install -c -m 644 ./html/style.css
 /usr/bin/install -c -m 644 ./html/subjects.html
 /usr/bin/install -c -m 644 ./html/up-insensitive.png
 /usr/bin/install -c -m 644 ./html/up.png
../gio/ -> /usr/share/gtk-doc/html/gio (142)
../glib/ -> /usr/share/gtk-doc/html/glib (392)
../gobject/ -> /usr/share/gtk-doc/html/gobject (59)
../gtk3/ -> /usr/share/gtk-doc/html/gtk3 (1)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs/polkit'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/docs/polkit'
make[3]: Entering directory '/<<PKGBUILDDIR>>/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/docs'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/docs'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/docs'
Making install in po
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
linguas="da "; \
for lang in $linguas; do \
  dir=/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \
  /bin/bash /<<PKGBUILDDIR>>/install-sh -d $dir; \
  if test -r $lang.gmo; then \
    /usr/bin/install -c -m 644 $lang.gmo $dir/polkit-1.mo; \
    echo "installing $lang.gmo as $dir/polkit-1.mo"; \
  else \
    /usr/bin/install -c -m 644 ./$lang.gmo $dir/polkit-1.mo; \
    echo "installing ./$lang.gmo as" \
	 "$dir/polkit-1.mo"; \
  fi; \
  if test -r $lang.gmo.m; then \
    /usr/bin/install -c -m 644 $lang.gmo.m $dir/polkit-1.mo.m; \
    echo "installing $lang.gmo.m as $dir/polkit-1.mo.m"; \
  else \
    if test -r ./$lang.gmo.m ; then \
      /usr/bin/install -c -m 644 ./$lang.gmo.m \
	$dir/polkit-1.mo.m; \
      echo "installing ./$lang.gmo.m as" \
	   "$dir/polkit-1.mo.m"; \
    else \
      true; \
    fi; \
  fi; \
done
installing da.gmo as /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/polkit-1.mo
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
Making install in test
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# on Debian use sudo group; on Ubuntu, also allow the admin group for
# historical reasons
if dpkg-vendor --is ubuntu; then \
    /bin/echo -e "[Configuration]\nAdminIdentities=unix-group:sudo;unix-group:admin" > debian/tmp/etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf; \
elif dpkg-vendor --is debian; then \
    /bin/echo -e "[Configuration]\nAdminIdentities=unix-group:sudo" > debian/tmp/etc/polkit-1/localauthority.conf.d/51-debian-sudo.conf; \
fi
find debian/tmp -name '*.la' -print -delete
debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.la
debian/tmp/usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.la
dh_install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd --no-start --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_bugfiles -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policykit-1/usr/share/locale/da/LC_MESSAGES/polkit-1.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a -a
dwz: debian/policykit-1/usr/libexec/polkitd: DWARF compression not beneficial - old size 129528 new size 130973
   dh_strip -a -a
   dh_makeshlibs -a -a
   dh_shlibdeps -a -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policykit-1/usr/libexec/polkit-agent-helper-1 debian/policykit-1/usr/bin/pkttyagent debian/policykit-1/usr/bin/pkaction debian/policykit-1/usr/bin/pkexec debian/policykit-1/usr/libexec/polkitd debian/policykit-1/usr/bin/pkcheck were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_girepository -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package gir1.2-polkit-1.0: substitution variable ${shlibs:Depends} used, but is not defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libpolkit-gobject-1-0-dbgsym' in '../libpolkit-gobject-1-0-dbgsym_0.105-30_armhf.deb'.
dpkg-deb: building package 'policykit-1' in '../policykit-1_0.105-30_armhf.deb'.
dpkg-deb: building package 'libpolkit-agent-1-0-dbgsym' in '../libpolkit-agent-1-0-dbgsym_0.105-30_armhf.deb'.
dpkg-deb: building package 'libpolkit-agent-1-dev' in '../libpolkit-agent-1-dev_0.105-30_armhf.deb'.
dpkg-deb: building package 'libpolkit-gobject-1-dev' in '../libpolkit-gobject-1-dev_0.105-30_armhf.deb'.
dpkg-deb: building package 'policykit-1-dbgsym' in '../policykit-1-dbgsym_0.105-30_armhf.deb'.
dpkg-deb: building package 'gir1.2-polkit-1.0' in '../gir1.2-polkit-1.0_0.105-30_armhf.deb'.
dpkg-deb: building package 'libpolkit-gobject-1-0' in '../libpolkit-gobject-1-0_0.105-30_armhf.deb'.
dpkg-deb: building package 'libpolkit-agent-1-0' in '../libpolkit-agent-1-0_0.105-30_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../policykit-1_0.105-30_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-02-07T07:09:47Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policykit-1_0.105-30_armhf.changes:
-----------------------------------

Format: 1.8
Date: Thu, 04 Feb 2021 13:56:09 +0000
Source: policykit-1
Binary: gir1.2-polkit-1.0 libpolkit-agent-1-0 libpolkit-agent-1-0-dbgsym libpolkit-agent-1-dev libpolkit-gobject-1-0 libpolkit-gobject-1-0-dbgsym libpolkit-gobject-1-dev policykit-1 policykit-1-dbgsym
Architecture: armhf
Version: 0.105-30
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Simon McVittie <smcv@debian.org>
Description:
 gir1.2-polkit-1.0 - GObject introspection data for PolicyKit
 libpolkit-agent-1-0 - PolicyKit Authentication Agent API
 libpolkit-agent-1-dev - PolicyKit Authentication Agent API - development files
 libpolkit-gobject-1-0 - PolicyKit Authorization API
 libpolkit-gobject-1-dev - PolicyKit Authorization API - development files
 policykit-1 - framework for managing administrative policies and privileges
Closes: 980998
Changes:
 policykit-1 (0.105-30) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Annotate Build-Depends: dbus <!nocheck> (Closes: #980998)
Checksums-Sha1:
 e71b0c7491bdc0b3f9694873a0023ef120a30d95 20080 gir1.2-polkit-1.0_0.105-30_armhf.deb
 b22ce3744d206e00cd65e981ca6cf8e76a1ac284 39404 libpolkit-agent-1-0-dbgsym_0.105-30_armhf.deb
 5671b9f1e588a0cd663c790292c2abb4f2f511f6 25728 libpolkit-agent-1-0_0.105-30_armhf.deb
 1ca09152adb8e71a57be69cd827bd76c05bbec95 32572 libpolkit-agent-1-dev_0.105-30_armhf.deb
 986e48f59709d8afba454919d624d8b5d7c11287 103220 libpolkit-gobject-1-0-dbgsym_0.105-30_armhf.deb
 1dcc014f8eabe87ed51328847ca235a7b5eb84a6 42364 libpolkit-gobject-1-0_0.105-30_armhf.deb
 7dc2cb8bc157360bc8bfb37e649baf17f99fc188 65728 libpolkit-gobject-1-dev_0.105-30_armhf.deb
 3bd87a3ffe5b72bcb37081524dc00fba596cf92f 162124 policykit-1-dbgsym_0.105-30_armhf.deb
 9e94b8a6e6de4eca606fe4af56818a9a767bc716 9995 policykit-1_0.105-30_armhf.buildinfo
 02eb7e56b9f6d2b75df7d406b1c1069056d1978d 91148 policykit-1_0.105-30_armhf.deb
Checksums-Sha256:
 d090cd3b9ad4b9fe19f7abae265de7fd39454a266a2bbc7c174d57b8680ee6a9 20080 gir1.2-polkit-1.0_0.105-30_armhf.deb
 317f6fb0e41ecf964cecc3224e10a75cfd93901ebcb038e4506e25eb23042784 39404 libpolkit-agent-1-0-dbgsym_0.105-30_armhf.deb
 4ef7a93c13c25d80be04a7434d87ca228f4df66af414c86af2a67f6bc5db8a9e 25728 libpolkit-agent-1-0_0.105-30_armhf.deb
 40471cba11606b1c07660672976a3dd59c33fb8eb5b456a2615143c897abf519 32572 libpolkit-agent-1-dev_0.105-30_armhf.deb
 4a02280b08065a1e510e7b6c7bbe6feb47989f6486f9091e1e86b8b981bbf9e2 103220 libpolkit-gobject-1-0-dbgsym_0.105-30_armhf.deb
 c33e21a29101590dd641df816d103a3aef1af44ba9c3237f199e9538d7105473 42364 libpolkit-gobject-1-0_0.105-30_armhf.deb
 dd4c49ff597fc1c7bc2c321764bf1cce3b70ce46be02748c2e1c5f08ba4e7f88 65728 libpolkit-gobject-1-dev_0.105-30_armhf.deb
 57c59ce1bff363849943d10c2804893613605063c2f56c2696bafdbeb529c077 162124 policykit-1-dbgsym_0.105-30_armhf.deb
 2d7d40f5d1a089af328da921424bbb1ab2a9adba7875ef80da10099bd7c9b12c 9995 policykit-1_0.105-30_armhf.buildinfo
 9b1858d1970effdbfa36bb2aee8ded28ce98756cbbed7d76d9dcebc56e26babc 91148 policykit-1_0.105-30_armhf.deb
Files:
 f5da964296beec1d49226117627a1817 20080 introspection optional gir1.2-polkit-1.0_0.105-30_armhf.deb
 683423c2282c7c70b3769893c01ef5d8 39404 debug optional libpolkit-agent-1-0-dbgsym_0.105-30_armhf.deb
 0d5dc18dbb2a7578f5bf5c6247365cd4 25728 libs optional libpolkit-agent-1-0_0.105-30_armhf.deb
 70e57ad83fdf0d03e7c7b589034877b8 32572 libdevel optional libpolkit-agent-1-dev_0.105-30_armhf.deb
 8be4f9f1468a867310bd473edff16aa8 103220 debug optional libpolkit-gobject-1-0-dbgsym_0.105-30_armhf.deb
 3d7b0ef33871ccceba1584e3efaea3b2 42364 libs optional libpolkit-gobject-1-0_0.105-30_armhf.deb
 78221a676b4cb31add0bf0e5ca18b3e5 65728 libdevel optional libpolkit-gobject-1-dev_0.105-30_armhf.deb
 d9de69bd1a31b7cf55996d378a79a464 162124 debug optional policykit-1-dbgsym_0.105-30_armhf.deb
 87a29cc2c0ca2099064e2c0540b21da5 9995 admin optional policykit-1_0.105-30_armhf.buildinfo
 7a1bd2f4ad3f1b8cba2ddfb9a87985d2 91148 admin optional policykit-1_0.105-30_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


gir1.2-polkit-1.0_0.105-30_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 20080 bytes: control archive=860 bytes.
     781 bytes,    19 lines      control              
     363 bytes,     4 lines      md5sums              
 Package: gir1.2-polkit-1.0
 Source: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 47
 Depends: gir1.2-glib-2.0 (>= 0.9.12), libpolkit-agent-1-0 (= 0.105-30), libpolkit-gobject-1-0 (= 0.105-30)
 Provides: gir1.2-polkitagent-1.0 (= 0.105-30)
 Section: introspection
 Priority: optional
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: GObject introspection data for PolicyKit
  PolicyKit is a toolkit for defining and handling the policy that
  allows unprivileged processes to speak to privileged processes.
  .
  This package contains introspection data for PolicyKit.
  .
  It can be used by packages using the GIRepository format to generate
  dynamic bindings.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/girepository-1.0/
-rw-r--r-- root/root     18704 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/girepository-1.0/Polkit-1.0.typelib
-rw-r--r-- root/root      3344 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/girepository-1.0/PolkitAgent-1.0.typelib
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/gir1.2-polkit-1.0/
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/gir1.2-polkit-1.0/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/gir1.2-polkit-1.0/copyright


libpolkit-agent-1-0-dbgsym_0.105-30_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 39404 bytes: control archive=568 bytes.
     428 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libpolkit-agent-1-0-dbgsym
 Source: policykit-1
 Version: 0.105-30
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 58
 Depends: libpolkit-agent-1-0 (= 0.105-30)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libpolkit-agent-1-0
 Build-Ids: 9091c6e5b1c2a7e92e04f808ac0ac1b861ce2995

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/90/
-rw-r--r-- root/root     48896 2021-02-04 13:56 ./usr/lib/debug/.build-id/90/91c6e5b1c2a7e92e04f808ac0ac1b861ce2995.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-0-dbgsym -> libpolkit-agent-1-0


libpolkit-agent-1-0_0.105-30_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 25728 bytes: control archive=1076 bytes.
     642 bytes,    16 lines      control              
     255 bytes,     3 lines      md5sums              
      51 bytes,     1 lines      shlibs               
     781 bytes,    17 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libpolkit-agent-1-0
 Source: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 62
 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.37.3), libpolkit-gobject-1-0 (= 0.105-30)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: PolicyKit Authentication Agent API
  PolicyKit is a toolkit for defining and handling the policy that
  allows unprivileged processes to speak to privileged processes.
  .
  This package contains a library for accessing the authentication agent.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.so.0 -> libpolkit-agent-1.so.0.0.0
-rw-r--r-- root/root     34820 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.so.0.0.0
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-0/
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-0/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-0/copyright


libpolkit-agent-1-dev_0.105-30_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 32572 bytes: control archive=1036 bytes.
     684 bytes,    16 lines      control              
     941 bytes,    11 lines      md5sums              
 Package: libpolkit-agent-1-dev
 Source: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 135
 Depends: gir1.2-polkit-1.0 (= 0.105-30), libpolkit-agent-1-0 (= 0.105-30), libpolkit-gobject-1-dev
 Section: libdevel
 Priority: optional
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: PolicyKit Authentication Agent API - development files
  PolicyKit is a toolkit for defining and handling the policy that
  allows unprivileged processes to speak to privileged processes.
  .
  This package contains the development files for the library found in
  libpolkit-agent-1-0.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/polkit-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/
-rw-r--r-- root/root      1482 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagent.h
-rw-r--r-- root/root       614 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagentenumtypes.h
-rw-r--r-- root/root      7698 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagentlistener.h
-rw-r--r-- root/root      2599 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagentsession.h
-rw-r--r-- root/root      1860 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagenttextlistener.h
-rw-r--r-- root/root      1464 2021-02-04 13:56 ./usr/include/polkit-1/polkitagent/polkitagenttypes.h
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     39380 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.a
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-agent-1.so -> libpolkit-agent-1.so.0.0.0
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       284 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/polkit-agent-1.pc
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-dev/
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-dev/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/libpolkit-agent-1-dev/copyright
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/gir-1.0/
-rw-r--r-- root/root     49111 2021-02-04 13:56 ./usr/share/gir-1.0/PolkitAgent-1.0.gir


libpolkit-gobject-1-0-dbgsym_0.105-30_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 103220 bytes: control archive=572 bytes.
     435 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libpolkit-gobject-1-0-dbgsym
 Source: policykit-1
 Version: 0.105-30
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 138
 Depends: libpolkit-gobject-1-0 (= 0.105-30)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libpolkit-gobject-1-0
 Build-Ids: 7215eb66846294df2a465c12e009f37b12a299ef

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/72/
-rw-r--r-- root/root    130768 2021-02-04 13:56 ./usr/lib/debug/.build-id/72/15eb66846294df2a465c12e009f37b12a299ef.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-0-dbgsym -> libpolkit-gobject-1-0


libpolkit-gobject-1-0_0.105-30_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 42364 bytes: control archive=1812 bytes.
     609 bytes,    16 lines      control              
     261 bytes,     3 lines      md5sums              
      55 bytes,     1 lines      shlibs               
    7068 bytes,   149 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libpolkit-gobject-1-0
 Source: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 132
 Depends: libc6 (>= 2.7), libglib2.0-0 (>= 2.37.3), libsystemd0 (>= 213)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: PolicyKit Authorization API
  PolicyKit is a toolkit for defining and handling the policy that
  allows unprivileged processes to speak to privileged processes.
  .
  This package contains a library for accessing PolicyKit.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.so.0 -> libpolkit-gobject-1.so.0.0.0
-rw-r--r-- root/root    100772 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.so.0.0.0
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-0/
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-0/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-0/copyright


libpolkit-gobject-1-dev_0.105-30_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 65728 bytes: control archive=1472 bytes.
     674 bytes,    16 lines      control              
    2229 bytes,    27 lines      md5sums              
 Package: libpolkit-gobject-1-dev
 Source: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 507
 Depends: gir1.2-polkit-1.0 (= 0.105-30), libglib2.0-dev, libpolkit-gobject-1-0 (= 0.105-30)
 Section: libdevel
 Priority: optional
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: PolicyKit Authorization API - development files
  PolicyKit is a toolkit for defining and handling the policy that
  allows unprivileged processes to speak to privileged processes.
  .
  This package contains the development files for the library found in
  libpolkit-gobject-1-0.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/polkit-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/include/polkit-1/polkit/
-rw-r--r-- root/root      1746 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkit.h
-rw-r--r-- root/root      3618 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitactiondescription.h
-rw-r--r-- root/root     17368 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitauthority.h
-rw-r--r-- root/root      1662 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitauthorityfeatures.h
-rw-r--r-- root/root      3413 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitauthorizationresult.h
-rw-r--r-- root/root      1822 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitcheckauthorizationflags.h
-rw-r--r-- root/root      2433 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitdetails.h
-rw-r--r-- root/root      1168 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitenumtypes.h
-rw-r--r-- root/root      1877 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkiterror.h
-rw-r--r-- root/root      2900 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitidentity.h
-rw-r--r-- root/root      2917 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitimplicitauthorization.h
-rw-r--r-- root/root      2623 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitpermission.h
-rw-r--r-- root/root      3515 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitprivate.h
-rw-r--r-- root/root      4475 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitsubject.h
-rw-r--r-- root/root      3077 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitsystembusname.h
-rw-r--r-- root/root      3459 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkittemporaryauthorization.h
-rw-r--r-- root/root      2093 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkittypes.h
-rw-r--r-- root/root      2502 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitunixgroup.h
-rw-r--r-- root/root      2495 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitunixnetgroup.h
-rw-r--r-- root/root      3641 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitunixprocess.h
-rw-r--r-- root/root      3248 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitunixsession.h
-rw-r--r-- root/root      2535 2021-02-04 13:56 ./usr/include/polkit-1/polkit/polkitunixuser.h
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    162706 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.a
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/libpolkit-gobject-1.so -> libpolkit-gobject-1.so.0.0.0
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       503 2021-02-04 13:56 ./usr/lib/arm-linux-gnueabihf/pkgconfig/polkit-gobject-1.pc
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-dev/
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-dev/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/libpolkit-gobject-1-dev/copyright
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/gir-1.0/
-rw-r--r-- root/root    238735 2021-02-04 13:56 ./usr/share/gir-1.0/Polkit-1.0.gir


policykit-1-dbgsym_0.105-30_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 162124 bytes: control archive=852 bytes.
     593 bytes,    12 lines      control              
     727 bytes,     7 lines      md5sums              
 Package: policykit-1-dbgsym
 Source: policykit-1
 Version: 0.105-30
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 234
 Depends: policykit-1 (= 0.105-30)
 Section: debug
 Priority: optional
 Description: debug symbols for policykit-1
 Build-Ids: 410463452c20b337723e7a9382d09c40fb36dcda c54246feeef3ba95a1d25afb19385ea0deae900f c67906488428748c0e8141841f43e780eecf2ba9 d1371c531d680efb59c7482b6e879289f0f7239c efd26d9703ef4217576cc2c44a890963323d207f fa372905ec7203afd5d37d14f5d8a93ee06dcaab

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root    135988 2021-02-04 13:56 ./usr/lib/debug/.build-id/41/0463452c20b337723e7a9382d09c40fb36dcda.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/c5/
-rw-r--r-- root/root     13876 2021-02-04 13:56 ./usr/lib/debug/.build-id/c5/4246feeef3ba95a1d25afb19385ea0deae900f.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/c6/
-rw-r--r-- root/root     16676 2021-02-04 13:56 ./usr/lib/debug/.build-id/c6/7906488428748c0e8141841f43e780eecf2ba9.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root     23052 2021-02-04 13:56 ./usr/lib/debug/.build-id/d1/371c531d680efb59c7482b6e879289f0f7239c.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root     12776 2021-02-04 13:56 ./usr/lib/debug/.build-id/ef/d26d9703ef4217576cc2c44a890963323d207f.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root     10272 2021-02-04 13:56 ./usr/lib/debug/.build-id/fa/372905ec7203afd5d37d14f5d8a93ee06dcaab.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      5784 2021-02-04 13:56 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/policykit-1.debug
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/share/doc/policykit-1-dbgsym -> policykit-1


policykit-1_0.105-30_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 91148 bytes: control archive=2632 bytes.
      79 bytes,     2 lines      conffiles            
     890 bytes,    17 lines      control              
    1793 bytes,    26 lines      md5sums              
    2207 bytes,    76 lines   *  postinst             #!/bin/sh
     724 bytes,    23 lines   *  postrm               #!/bin/sh
     313 bytes,     6 lines   *  preinst              #!/bin/sh
     518 bytes,    11 lines   *  prerm                #!/bin/sh
 Package: policykit-1
 Version: 0.105-30
 Architecture: armhf
 Maintainer: Utopia Maintenance Team <pkg-utopia-maintainers@lists.alioth.debian.org>
 Installed-Size: 279
 Depends: dbus, default-logind | logind, libc6 (>= 2.28), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.37.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 0.105-30), libpolkit-gobject-1-0 (= 0.105-30), libsystemd0 (>= 213)
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.freedesktop.org/wiki/Software/polkit/
 Description: framework for managing administrative policies and privileges
  PolicyKit is an application-level toolkit for defining and handling the policy
  that allows unprivileged processes to speak to privileged processes.
  .
  It is a framework for centralizing the decision making process with respect to
  granting access to privileged operations for unprivileged (desktop)
  applications.

drwxr-xr-x root/root         0 2021-02-04 13:56 ./
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/pam.d/
-rw-r--r-- root/root       270 2021-02-04 13:56 ./etc/pam.d/polkit-1
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority.conf.d/
-rw-r--r-- root/root       267 2021-02-04 13:56 ./etc/polkit-1/localauthority.conf.d/50-localauthority.conf
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/10-vendor.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/20-org.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/30-site.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/50-local.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./etc/polkit-1/localauthority/90-mandatory.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./lib/systemd/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./lib/systemd/system/
-rw-r--r-- root/root       167 2021-02-04 13:56 ./lib/systemd/system/polkit.service
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/bin/
-rwxr-xr-x root/root      9968 2021-02-04 13:56 ./usr/bin/pkaction
-rwxr-xr-x root/root     14200 2021-02-04 13:56 ./usr/bin/pkcheck
-rwxr-xr-x root/root     22480 2021-02-04 13:56 ./usr/bin/pkexec
-rwxr-xr-x root/root     14128 2021-02-04 13:56 ./usr/bin/pkttyagent
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/lib/policykit-1/
lrwxrwxrwx root/root         0 2021-02-04 13:56 ./usr/lib/policykit-1/polkit-agent-helper-1 -> ../../libexec/polkit-agent-helper-1
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/libexec/
-rwxr-xr-x root/root     14128 2021-02-04 13:56 ./usr/libexec/polkit-agent-helper-1
-rwxr-xr-x root/root     92996 2021-02-04 13:56 ./usr/libexec/polkitd
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/bug/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/bug/policykit-1/
-rw-r--r-- root/root        62 2021-02-04 13:56 ./usr/share/bug/policykit-1/control
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/dbus-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/dbus-1/system-services/
-rw-r--r-- root/root       125 2021-02-04 13:56 ./usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/dbus-1/system.d/
-rw-r--r-- root/root       632 2021-02-04 13:56 ./usr/share/dbus-1/system.d/org.freedesktop.PolicyKit1.conf
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/doc/policykit-1/
-rw-r--r-- root/root      5810 2012-04-24 16:45 ./usr/share/doc/policykit-1/NEWS.gz
-rw-r--r-- root/root      1328 2021-02-04 13:56 ./usr/share/doc/policykit-1/README
-rw-r--r-- root/root     12537 2021-02-04 13:56 ./usr/share/doc/policykit-1/changelog.Debian.gz
-rw-r--r-- root/root      1842 2021-02-04 13:56 ./usr/share/doc/policykit-1/copyright
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/gettext/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/gettext/its/
-rw-r--r-- root/root       309 2021-02-04 13:56 ./usr/share/gettext/its/polkit.its
-rw-r--r-- root/root       195 2021-02-04 13:56 ./usr/share/gettext/its/polkit.loc
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       326 2021-02-04 13:56 ./usr/share/lintian/overrides/policykit-1
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/locale/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root      1577 2021-02-04 13:56 ./usr/share/locale/da/LC_MESSAGES/polkit-1.mo
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/man/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/man/man1/
-rw-r--r-- root/root       982 2021-02-04 13:56 ./usr/share/man/man1/pkaction.1.gz
-rw-r--r-- root/root      2135 2021-02-04 13:56 ./usr/share/man/man1/pkcheck.1.gz
-rw-r--r-- root/root      3439 2021-02-04 13:56 ./usr/share/man/man1/pkexec.1.gz
-rw-r--r-- root/root      1473 2021-02-04 13:56 ./usr/share/man/man1/pkttyagent.1.gz
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/man/man8/
-rw-r--r-- root/root      4165 2021-02-04 13:56 ./usr/share/man/man8/pklocalauthority.8.gz
-rw-r--r-- root/root      4458 2021-02-04 13:56 ./usr/share/man/man8/polkit.8.gz
-rw-r--r-- root/root       852 2021-02-04 13:56 ./usr/share/man/man8/polkitd.8.gz
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/polkit-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./usr/share/polkit-1/actions/
-rw-r--r-- root/root      1524 2021-02-04 13:56 ./usr/share/polkit-1/actions/org.freedesktop.policykit.policy
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/10-vendor.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/20-org.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/30-site.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/50-local.d/
drwxr-xr-x root/root         0 2021-02-04 13:56 ./var/lib/polkit-1/localauthority/90-mandatory.d/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 28748
Build-Time: 132
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 597
Job: policykit-1_0.105-30
Machine Architecture: armhf
Package: policykit-1
Package-Time: 749
Source-Version: 0.105-30
Space: 28748
Status: successful
Version: 0.105-30
--------------------------------------------------------------------------------
Finished at 2021-02-07T07:09:47Z
Build needed 00:12:29, 28748k disk space