==> Synchronizing chroot copy [/home/leming/armv8/root] -> [leming]...done
==> Making package: dillo 3.2.0-4 (Sat May 17 07:06:27 2025)
==> Retrieving sources...
  -> Found dillo-3.2.0.tar.gz
  -> Found dillo-3.2.0.tar.gz.asc
==> WARNING: Skipping verification of source file PGP signatures.
==> Validating source files with sha256sums...
    dillo-3.2.0.tar.gz ... Passed
    dillo-3.2.0.tar.gz.asc ... Skipped
==> Making package: dillo 3.2.0-4 (Sat May 17 07:06:34 2025)
==> Checking runtime dependencies...
==> Installing missing dependencies...
[?25lresolving dependencies...
looking for conflicting packages...
warning: dependency cycle detected:
warning: harfbuzz will be installed before its freetype2 dependency
warning: dependency cycle detected:
warning: mesa will be installed before its libglvnd dependency

Packages (36) default-cursors-3-1  fontconfig-2:2.16.2-1  freetype2-2.13.3-3
              giflib-5.2.2-2  graphite-1:1.3.14-4  harfbuzz-11.2.1-1
              hicolor-icon-theme-0.18-1  jbigkit-2.1-8  libdrm-2.4.124-1
              libedit-20250104_3.1-1  libglvnd-1.7.0-1  libpciaccess-0.18.1-2
              libtiff-4.7.0-1  libxau-1.0.12-1  libxcb-1.17.0-1
              libxcursor-1.2.3-1  libxdmcp-1.1.5-1.1  libxext-1.3.6-1
              libxfixes-6.0.1-2  libxft-2.3.9-1  libxinerama-1.1.5-2
              libxrender-0.9.12-1  libxshmfence-1.3.3-1  libxxf86vm-1.1.6-1
              llvm-libs-19.1.7-2  lm_sensors-1:3.6.2-1  mesa-1:25.0.5-1
              spirv-tools-1:1.4.313.0-1  wayland-1.23.1-2  xcb-proto-1.17.0-3
              xorgproto-2024.1-2  fltk-1.3.9-1  libjpeg-turbo-3.1.0-1
              libpng-1.6.48-1  libwebp-1.5.0-1  libx11-1.8.12-1

Total Download Size:    27.16 MiB
Total Installed Size:  268.08 MiB

:: Proceed with installation? [Y/n] 
:: Retrieving packages...
 mesa-1:25.0.5-1-aarch64 downloading...
 libx11-1.8.12-1-aarch64 downloading...
 spirv-tools-1:1.4.313.0-1-aarch64 downloading...
 fltk-1.3.9-1-aarch64 downloading...
 harfbuzz-11.2.1-1-aarch64 downloading...
 libxcb-1.17.0-1-aarch64 downloading...
 freetype2-2.13.3-3-aarch64 downloading...
 libtiff-4.7.0-1-aarch64 downloading...
 libjpeg-turbo-3.1.0-1-aarch64 downloading...
 fontconfig-2:2.16.2-1-aarch64 downloading...
 libdrm-2.4.124-1-aarch64 downloading...
 libglvnd-1.7.0-1-aarch64 downloading...
 libwebp-1.5.0-1-aarch64 downloading...
 libpng-1.6.48-1-aarch64 downloading...
 xorgproto-2024.1-2-any downloading...
 wayland-1.23.1-2-aarch64 downloading...
 xcb-proto-1.17.0-3-any downloading...
 lm_sensors-1:3.6.2-1-aarch64 downloading...
 libxext-1.3.6-1-aarch64 downloading...
 graphite-1:1.3.14-4-aarch64 downloading...
 giflib-5.2.2-2-aarch64 downloading...
 libxft-2.3.9-1-aarch64 downloading...
 jbigkit-2.1-8-aarch64 downloading...
 libxcursor-1.2.3-1-aarch64 downloading...
 libxrender-0.9.12-1-aarch64 downloading...
 libxdmcp-1.1.5-1.1-aarch64 downloading...
 libpciaccess-0.18.1-2-aarch64 downloading...
 libxxf86vm-1.1.6-1-aarch64 downloading...
 libxfixes-6.0.1-2-aarch64 downloading...
 libxau-1.0.12-1-aarch64 downloading...
 libxinerama-1.1.5-2-aarch64 downloading...
 libxshmfence-1.3.3-1-aarch64 downloading...
 default-cursors-3-1-any downloading...
checking keyring...
checking package integrity...
loading package files...
checking for file conflicts...
checking available disk space...
:: Processing package changes...
installing hicolor-icon-theme...
installing libpng...
installing graphite...
Optional dependencies for graphite
    graphite-docs: Documentation
installing harfbuzz...
Optional dependencies for harfbuzz
    harfbuzz-utils: utilities
installing freetype2...
installing fontconfig...
Creating fontconfig configuration...
Rebuilding fontconfig cache...
installing xcb-proto...
installing xorgproto...
installing libxdmcp...
installing libxau...
installing libxcb...
installing libx11...
installing libxext...
installing libpciaccess...
installing libdrm...
Optional dependencies for libdrm
    cairo: needed for modetest tool
installing libxshmfence...
installing libxxf86vm...
installing libedit...
installing llvm-libs...
installing lm_sensors...
Optional dependencies for lm_sensors
    rrdtool: for logging with sensord
    perl: for sensor detection and configuration convert [installed]
installing spirv-tools...
installing default-cursors...
Optional dependencies for default-cursors
    adwaita-cursors: default cursor theme
installing wayland...
installing mesa...
Optional dependencies for mesa
    opengl-man-pages: for the OpenGL API man pages
installing libglvnd...
installing libjpeg-turbo...
installing libxfixes...
installing libxrender...
installing libxcursor...
installing libxft...
installing libxinerama...
installing fltk...
installing giflib...
installing jbigkit...
installing libtiff...
Optional dependencies for libtiff
    freeglut: for using tiffgt
installing libwebp...
:: Running post-transaction hooks...
(1/4) Reloading system manager configuration...
  Skipped: Current root is not booted.
(2/4) Arming ConditionNeedsUpdate...
(3/4) Updating fontconfig configuration...
(4/4) Updating fontconfig cache...
[?25h==> Checking buildtime dependencies...
==> Retrieving sources...
  -> Found dillo-3.2.0.tar.gz
  -> Found dillo-3.2.0.tar.gz.asc
==> WARNING: Skipping all source file integrity checks.
==> Extracting sources...
  -> Extracting dillo-3.2.0.tar.gz with bsdtar
==> Starting build()...
checking build system type... aarch64-unknown-linux-gnu
checking host system type... aarch64-unknown-linux-gnu
checking target system type... aarch64-unknown-linux-gnu
checking for a BSD-compatible install... /usr/bin/install -c
checking whether sleep supports fractional seconds... yes
checking filesystem timestamp resolution... 0.01
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking xargs -n works... yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... gcc3
checking for g++... g++
checking whether the compiler supports GNU C++... yes
checking whether g++ accepts -g... yes
checking for g++ option to enable C++11 features... none needed
checking dependency style of g++... gcc3
checking for ranlib... ranlib
checking how to run the C preprocessor... gcc -E
checking if C++ compiler 'g++' works... yes
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking size of char... 1
checking size of short... 2
checking size of long... 8
checking size of int... 4
checking size of void *... 8
checking for int16_t... yes
checking for uint16_t... yes
checking for int32_t... yes
checking for uint32_t... yes
checking for gethostbyname... yes
checking for setsockopt... yes
checking for socklen_t... socklen_t
checking for fltk-config... /usr/bin/fltk-config
checking FLTK 1.3... yes
checking whether to link to X11... yes
checking for jpeglib.h... yes
checking for jpeg_destroy_decompress in -ljpeg... yes
checking for webp/decode.h... yes
checking for WebPGetInfo in -lwebp... yes
checking for zlib.h... yes
checking for zlibVersion in -lz... yes
checking for libpng-config... /usr/bin/libpng16-config
checking for libpng version... 1.6.48
checking for openssl/ssl.h... yes
checking for SSL_write in -lssl... yes
configure: Using OpenSSL as TLS library.
checking for iconv.h... yes
checking for iconv_open in -liconv... no
checking for iconv_open in -lc... yes
checking for pthread_create in -lpthread... yes
checking for fcntl.h... yes
checking for unistd.h... (cached) yes
checking for sys/uio.h... yes
checking for git... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating dlib/Makefile
config.status: creating dpip/Makefile
config.status: creating dpid/Makefile
config.status: creating dpi/Makefile
config.status: creating doc/Makefile
config.status: creating dw/Makefile
config.status: creating lout/Makefile
config.status: creating src/Makefile
config.status: creating src/IO/Makefile
config.status: creating test/Makefile
config.status: creating test/unit/Makefile
config.status: creating test/dw/Makefile
config.status: creating test/html/Makefile
config.status: creating config.h
config.status: executing depfiles commands

Configuration summary:

  CC      : gcc
  CFLAGS  : -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L
  CXX     : g++
  CXXFLAGS: -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L

  TLS enabled: yes
  TLS library: OpenSSL
  TLS flags  : -lcrypto -lssl

  Cookies enabled: yes
  XEmbed enabled : yes
  RTFL enabled   : no
  JPEG enabled   : yes
  PNG enabled    : yes
  GIF enabled    : yes
  SVG enabled    : yes
  WEBP enabled   : yes

  HTML tests     : no

make  all-recursive
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0'
Making all in lout
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/lout'
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT container.o -MD -MP -MF .deps/container.Tpo -c -o container.o container.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT identity.o -MD -MP -MF .deps/identity.Tpo -c -o identity.o identity.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT misc.o -MD -MP -MF .deps/misc.Tpo -c -o misc.o misc.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT object.o -MD -MP -MF .deps/object.Tpo -c -o object.o object.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT signal.o -MD -MP -MF .deps/signal.Tpo -c -o signal.o signal.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/lout"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT unicode.o -MD -MP -MF .deps/unicode.Tpo -c -o unicode.o unicode.cc
mv -f .deps/misc.Tpo .deps/misc.Po
mv -f .deps/unicode.Tpo .deps/unicode.Po
mv -f .deps/identity.Tpo .deps/identity.Po
mv -f .deps/object.Tpo .deps/object.Po
mv -f .deps/signal.Tpo .deps/signal.Po
mv -f .deps/container.Tpo .deps/container.Po
rm -f liblout.a
ar cr liblout.a container.o identity.o misc.o object.o signal.o unicode.o 
ranlib liblout.a
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/lout'
Making all in dw
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dw'
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT findtext.o -MD -MP -MF .deps/findtext.Tpo -c -o findtext.o findtext.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT imgrenderer.o -MD -MP -MF .deps/imgrenderer.Tpo -c -o imgrenderer.o imgrenderer.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT iterator.o -MD -MP -MF .deps/iterator.Tpo -c -o iterator.o iterator.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT layout.o -MD -MP -MF .deps/layout.Tpo -c -o layout.o layout.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT selection.o -MD -MP -MF .deps/selection.Tpo -c -o selection.o selection.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT stackingcontextmgr.o -MD -MP -MF .deps/stackingcontextmgr.Tpo -c -o stackingcontextmgr.o stackingcontextmgr.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT style.o -MD -MP -MF .deps/style.Tpo -c -o style.o style.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT tools.o -MD -MP -MF .deps/tools.Tpo -c -o tools.o tools.cc
mv -f .deps/imgrenderer.Tpo .deps/imgrenderer.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT types.o -MD -MP -MF .deps/types.Tpo -c -o types.o types.cc
mv -f .deps/stackingcontextmgr.Tpo .deps/stackingcontextmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT ui.o -MD -MP -MF .deps/ui.Tpo -c -o ui.o ui.cc
mv -f .deps/tools.Tpo .deps/tools.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT widget.o -MD -MP -MF .deps/widget.Tpo -c -o widget.o widget.cc
mv -f .deps/findtext.Tpo .deps/findtext.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkcomplexbutton.o -MD -MP -MF .deps/libDw_fltk_a-fltkcomplexbutton.Tpo -c -o libDw_fltk_a-fltkcomplexbutton.o `test -f 'fltkcomplexbutton.cc' || echo './'`fltkcomplexbutton.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/selection.Tpo .deps/selection.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkflatview.o -MD -MP -MF .deps/libDw_fltk_a-fltkflatview.Tpo -c -o libDw_fltk_a-fltkflatview.o `test -f 'fltkflatview.cc' || echo './'`fltkflatview.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
fltkcomplexbutton.cc: In member function 'virtual int dw::fltk::ui::ComplexButton::handle(int)':
fltkcomplexbutton.cc:65:5: warning: this statement may fall through [-Wimplicit-fallthrough=]
fltkcomplexbutton.cc:67:3: note: here
fltkcomplexbutton.cc:106:5: warning: this statement may fall through [-Wimplicit-fallthrough=]
fltkcomplexbutton.cc:112:3: note: here
mv -f .deps/libDw_fltk_a-fltkcomplexbutton.Tpo .deps/libDw_fltk_a-fltkcomplexbutton.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkimgbuf.o -MD -MP -MF .deps/libDw_fltk_a-fltkimgbuf.Tpo -c -o libDw_fltk_a-fltkimgbuf.o `test -f 'fltkimgbuf.cc' || echo './'`fltkimgbuf.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/iterator.Tpo .deps/iterator.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkmisc.o -MD -MP -MF .deps/libDw_fltk_a-fltkmisc.Tpo -c -o libDw_fltk_a-fltkmisc.o `test -f 'fltkmisc.cc' || echo './'`fltkmisc.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/libDw_fltk_a-fltkmisc.Tpo .deps/libDw_fltk_a-fltkmisc.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkplatform.o -MD -MP -MF .deps/libDw_fltk_a-fltkplatform.Tpo -c -o libDw_fltk_a-fltkplatform.o `test -f 'fltkplatform.cc' || echo './'`fltkplatform.cc
style.cc: In function 'void dw::core::style::drawBorderRight(dw::core::View*, Style*, int, int, int, int)':
style.cc:1078:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1080:4: note: here
style.cc:1088:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1090:4: note: here
style.cc:1107:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1109:4: note: here
style.cc: In function 'void dw::core::style::drawBorderLeft(dw::core::View*, Style*, int, int, int, int)':
style.cc:978:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:980:4: note: here
style.cc:988:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:990:4: note: here
style.cc:1007:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1009:4: note: here
style.cc: In function 'void dw::core::style::drawBorderTop(dw::core::View*, Style*, int, int, int, int)':
style.cc:776:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:778:4: note: here
style.cc:786:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:788:4: note: here
style.cc:806:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:808:4: note: here
style.cc: In function 'void dw::core::style::drawBorderBottom(dw::core::View*, Style*, int, int, int, int)':
style.cc:876:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:878:4: note: here
style.cc:886:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:888:4: note: here
style.cc:906:13: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:908:4: note: here
style.cc: In function 'void dw::core::style::numtostr(int, char*, int, ListStyleType)':
style.cc:1434:16: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1436:4: note: here
style.cc:1449:11: warning: this statement may fall through [-Wimplicit-fallthrough=]
style.cc:1451:4: note: here
mv -f .deps/style.Tpo .deps/style.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkpreview.o -MD -MP -MF .deps/libDw_fltk_a-fltkpreview.Tpo -c -o libDw_fltk_a-fltkpreview.o `test -f 'fltkpreview.cc' || echo './'`fltkpreview.cc
mv -f .deps/types.Tpo .deps/types.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkui.o -MD -MP -MF .deps/libDw_fltk_a-fltkui.Tpo -c -o libDw_fltk_a-fltkui.o `test -f 'fltkui.cc' || echo './'`fltkui.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/libDw_fltk_a-fltkflatview.Tpo .deps/libDw_fltk_a-fltkflatview.Po
mv -f .deps/layout.Tpo .deps/layout.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkviewbase.o -MD -MP -MF .deps/libDw_fltk_a-fltkviewbase.Tpo -c -o libDw_fltk_a-fltkviewbase.o `test -f 'fltkviewbase.cc' || echo './'`fltkviewbase.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT libDw_fltk_a-fltkviewport.o -MD -MP -MF .deps/libDw_fltk_a-fltkviewport.Tpo -c -o libDw_fltk_a-fltkviewport.o `test -f 'fltkviewport.cc' || echo './'`fltkviewport.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/ui.Tpo .deps/ui.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT alignedtablecell.o -MD -MP -MF .deps/alignedtablecell.Tpo -c -o alignedtablecell.o alignedtablecell.cc
mv -f .deps/libDw_fltk_a-fltkimgbuf.Tpo .deps/libDw_fltk_a-fltkimgbuf.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT alignedtextblock.o -MD -MP -MF .deps/alignedtextblock.Tpo -c -o alignedtextblock.o alignedtextblock.cc
mv -f .deps/alignedtablecell.Tpo .deps/alignedtablecell.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT bullet.o -MD -MP -MF .deps/bullet.Tpo -c -o bullet.o bullet.cc
mv -f .deps/widget.Tpo .deps/widget.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT hyphenator.o -MD -MP -MF .deps/hyphenator.Tpo -c -o hyphenator.o hyphenator.cc
mv -f .deps/libDw_fltk_a-fltkpreview.Tpo .deps/libDw_fltk_a-fltkpreview.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT image.o -MD -MP -MF .deps/image.Tpo -c -o image.o image.cc
mv -f .deps/libDw_fltk_a-fltkviewport.Tpo .deps/libDw_fltk_a-fltkviewport.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT listitem.o -MD -MP -MF .deps/listitem.Tpo -c -o listitem.o listitem.cc
mv -f .deps/libDw_fltk_a-fltkviewbase.Tpo .deps/libDw_fltk_a-fltkviewbase.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofawarewidget.o -MD -MP -MF .deps/oofawarewidget.Tpo -c -o oofawarewidget.o oofawarewidget.cc
bullet.cc: In member function 'virtual void dw::Bullet::draw(dw::core::View*, dw::core::Rectangle*, dw::core::DrawingContext*)':
bullet.cc:76:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
bullet.cc:78:4: note: here
mv -f .deps/bullet.Tpo .deps/bullet.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofawarewidget_iterator.o -MD -MP -MF .deps/oofawarewidget_iterator.Tpo -c -o oofawarewidget_iterator.o oofawarewidget_iterator.cc
mv -f .deps/alignedtextblock.Tpo .deps/alignedtextblock.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT ooffloatsmgr.o -MD -MP -MF .deps/ooffloatsmgr.Tpo -c -o ooffloatsmgr.o ooffloatsmgr.cc
mv -f .deps/libDw_fltk_a-fltkplatform.Tpo .deps/libDw_fltk_a-fltkplatform.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofposabslikemgr.o -MD -MP -MF .deps/oofposabslikemgr.Tpo -c -o oofposabslikemgr.o oofposabslikemgr.cc
mv -f .deps/image.Tpo .deps/image.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofposabsmgr.o -MD -MP -MF .deps/oofposabsmgr.Tpo -c -o oofposabsmgr.o oofposabsmgr.cc
mv -f .deps/listitem.Tpo .deps/listitem.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofposfixedmgr.o -MD -MP -MF .deps/oofposfixedmgr.Tpo -c -o oofposfixedmgr.o oofposfixedmgr.cc
mv -f .deps/oofawarewidget_iterator.Tpo .deps/oofawarewidget_iterator.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofpositionedmgr.o -MD -MP -MF .deps/oofpositionedmgr.Tpo -c -o oofpositionedmgr.o oofpositionedmgr.cc
mv -f .deps/oofawarewidget.Tpo .deps/oofawarewidget.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT oofposrelmgr.o -MD -MP -MF .deps/oofposrelmgr.Tpo -c -o oofposrelmgr.o oofposrelmgr.cc
mv -f .deps/hyphenator.Tpo .deps/hyphenator.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT outofflowmgr.o -MD -MP -MF .deps/outofflowmgr.Tpo -c -o outofflowmgr.o outofflowmgr.cc
mv -f .deps/oofposabslikemgr.Tpo .deps/oofposabslikemgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT regardingborder.o -MD -MP -MF .deps/regardingborder.Tpo -c -o regardingborder.o regardingborder.cc
mv -f .deps/oofposabsmgr.Tpo .deps/oofposabsmgr.Po
mv -f .deps/oofposfixedmgr.Tpo .deps/oofposfixedmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT ruler.o -MD -MP -MF .deps/ruler.Tpo -c -o ruler.o ruler.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT simpletablecell.o -MD -MP -MF .deps/simpletablecell.Tpo -c -o simpletablecell.o simpletablecell.cc
mv -f .deps/libDw_fltk_a-fltkui.Tpo .deps/libDw_fltk_a-fltkui.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT table.o -MD -MP -MF .deps/table.Tpo -c -o table.o table.cc
mv -f .deps/outofflowmgr.Tpo .deps/outofflowmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT table_iterator.o -MD -MP -MF .deps/table_iterator.Tpo -c -o table_iterator.o table_iterator.cc
mv -f .deps/regardingborder.Tpo .deps/regardingborder.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT tablecell.o -MD -MP -MF .deps/tablecell.Tpo -c -o tablecell.o tablecell.cc
mv -f .deps/oofpositionedmgr.Tpo .deps/oofpositionedmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT textblock.o -MD -MP -MF .deps/textblock.Tpo -c -o textblock.o textblock.cc
mv -f .deps/oofposrelmgr.Tpo .deps/oofposrelmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT textblock_iterator.o -MD -MP -MF .deps/textblock_iterator.Tpo -c -o textblock_iterator.o textblock_iterator.cc
mv -f .deps/ooffloatsmgr.Tpo .deps/ooffloatsmgr.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_LIBDIR='"/usr/lib/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/dw"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT textblock_linebreaking.o -MD -MP -MF .deps/textblock_linebreaking.Tpo -c -o textblock_linebreaking.o textblock_linebreaking.cc
mv -f .deps/ruler.Tpo .deps/ruler.Po
rm -f libDw-core.a
ar cr libDw-core.a findtext.o imgrenderer.o iterator.o layout.o selection.o stackingcontextmgr.o style.o tools.o types.o ui.o widget.o 
mv -f .deps/simpletablecell.Tpo .deps/simpletablecell.Po
rm -f libDw-fltk.a
ar cr libDw-fltk.a libDw_fltk_a-fltkcomplexbutton.o libDw_fltk_a-fltkflatview.o libDw_fltk_a-fltkimgbuf.o libDw_fltk_a-fltkmisc.o libDw_fltk_a-fltkplatform.o libDw_fltk_a-fltkpreview.o libDw_fltk_a-fltkui.o libDw_fltk_a-fltkviewbase.o libDw_fltk_a-fltkviewport.o 
ranlib libDw-core.a
ranlib libDw-fltk.a
mv -f .deps/table_iterator.Tpo .deps/table_iterator.Po
mv -f .deps/tablecell.Tpo .deps/tablecell.Po
mv -f .deps/textblock_iterator.Tpo .deps/textblock_iterator.Po
table.cc: In member function 'void dw::Table::setColExtreme(int, ExtrMod, void*, int)':
table.cc:716:45: warning: this statement may fall through [-Wimplicit-fallthrough=]
table.cc:719:4: note: here
mv -f .deps/table.Tpo .deps/table.Po
mv -f .deps/textblock_linebreaking.Tpo .deps/textblock_linebreaking.Po
mv -f .deps/textblock.Tpo .deps/textblock.Po
rm -f libDw-widgets.a
ar cr libDw-widgets.a alignedtablecell.o alignedtextblock.o bullet.o hyphenator.o image.o listitem.o oofawarewidget.o oofawarewidget_iterator.o ooffloatsmgr.o oofposabslikemgr.o oofposabsmgr.o oofposfixedmgr.o oofpositionedmgr.o oofposrelmgr.o outofflowmgr.o regardingborder.o ruler.o simpletablecell.o table.o table_iterator.o tablecell.o textblock.o textblock_iterator.o textblock_linebreaking.o 
ranlib libDw-widgets.a
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dw'
Making all in dlib
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dlib'
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dlib.o -MD -MP -MF .deps/dlib.Tpo -c -o dlib.o dlib.c
mv -f .deps/dlib.Tpo .deps/dlib.Po
rm -f libDlib.a
ar cr libDlib.a dlib.o 
ranlib libDlib.a
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dlib'
Making all in dpip
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpip'
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpip.o -MD -MP -MF .deps/dpip.Tpo -c -o dpip.o dpip.c
mv -f .deps/dpip.Tpo .deps/dpip.Po
rm -f libDpip.a
ar cr libDpip.a dpip.o 
ranlib libDpip.a
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpip'
Making all in src
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/src'
Making all in IO
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/src/IO'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT mime.o -MD -MP -MF .deps/mime.Tpo -c -o mime.o mime.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT about.o -MD -MP -MF .deps/about.Tpo -c -o about.o about.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT http.o -MD -MP -MF .deps/http.Tpo -c -o http.o http.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT tls.o -MD -MP -MF .deps/tls.Tpo -c -o tls.o tls.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT tls_openssl.o -MD -MP -MF .deps/tls_openssl.Tpo -c -o tls_openssl.o tls_openssl.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpi.o -MD -MP -MF .deps/dpi.Tpo -c -o dpi.o dpi.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT IO.o -MD -MP -MF .deps/IO.Tpo -c -o IO.o IO.c
g++ -DHAVE_CONFIG_H -I. -I../..  -I../.. -DDILLO_BINDIR='"/usr/bin/"' -DCA_CERTS_FILE='""' -DCA_CERTS_DIR='""'  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT iowatch.o -MD -MP -MF .deps/iowatch.Tpo -c -o iowatch.o iowatch.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/about.Tpo .deps/about.Po
mv -f .deps/tls.Tpo .deps/tls.Po
mv -f .deps/mime.Tpo .deps/mime.Po
mv -f .deps/iowatch.Tpo .deps/iowatch.Po
mv -f .deps/IO.Tpo .deps/IO.Po
mv -f .deps/dpi.Tpo .deps/dpi.Po
mv -f .deps/http.Tpo .deps/http.Po
mv -f .deps/tls_openssl.Tpo .deps/tls_openssl.Po
rm -f libDiof.a
ar cr libDiof.a mime.o about.o http.o tls.o tls_openssl.o  dpi.o IO.o iowatch.o 
ranlib libDiof.a
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/src/IO'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/src'
echo "" > commit.h
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT paths.o -MD -MP -MF .deps/paths.Tpo -c -o paths.o paths.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT tipwin.o -MD -MP -MF .deps/tipwin.Tpo -c -o tipwin.o tipwin.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT ui.o -MD -MP -MF .deps/ui.Tpo -c -o ui.o ui.cc
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT uicmd.o -MD -MP -MF .deps/uicmd.Tpo -c -o uicmd.o uicmd.cc
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT bw.o -MD -MP -MF .deps/bw.Tpo -c -o bw.o bw.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT cookies.o -MD -MP -MF .deps/cookies.Tpo -c -o cookies.o cookies.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT actions.o -MD -MP -MF .deps/actions.Tpo -c -o actions.o actions.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT hsts.o -MD -MP -MF .deps/hsts.Tpo -c -o hsts.o hsts.c
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: note: this is the location of the previous definition
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/actions.Tpo .deps/actions.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT auth.o -MD -MP -MF .deps/auth.Tpo -c -o auth.o auth.c
mv -f .deps/bw.Tpo .deps/bw.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT md5.o -MD -MP -MF .deps/md5.Tpo -c -o md5.o md5.c
mv -f .deps/paths.Tpo .deps/paths.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT digest.o -MD -MP -MF .deps/digest.Tpo -c -o digest.o digest.c
mv -f .deps/hsts.Tpo .deps/hsts.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT colors.o -MD -MP -MF .deps/colors.Tpo -c -o colors.o colors.c
mv -f .deps/cookies.Tpo .deps/cookies.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT misc.o -MD -MP -MF .deps/misc.Tpo -c -o misc.o misc.c
mv -f .deps/digest.Tpo .deps/digest.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT history.o -MD -MP -MF .deps/history.Tpo -c -o history.o history.c
mv -f .deps/colors.Tpo .deps/colors.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT prefs.o -MD -MP -MF .deps/prefs.Tpo -c -o prefs.o prefs.c
mv -f .deps/md5.Tpo .deps/md5.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT prefsparser.o -MD -MP -MF .deps/prefsparser.Tpo -c -o prefsparser.o prefsparser.cc
mv -f .deps/tipwin.Tpo .deps/tipwin.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT keys.o -MD -MP -MF .deps/keys.Tpo -c -o keys.o keys.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/auth.Tpo .deps/auth.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT url.o -MD -MP -MF .deps/url.Tpo -c -o url.o url.c
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/prefs.Tpo .deps/prefs.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT bitvec.o -MD -MP -MF .deps/bitvec.Tpo -c -o bitvec.o bitvec.c
mv -f .deps/history.Tpo .deps/history.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT klist.o -MD -MP -MF .deps/klist.Tpo -c -o klist.o klist.c
mv -f .deps/misc.Tpo .deps/misc.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT chain.o -MD -MP -MF .deps/chain.Tpo -c -o chain.o chain.c
mv -f .deps/bitvec.Tpo .deps/bitvec.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT utf8.o -MD -MP -MF .deps/utf8.Tpo -c -o utf8.o utf8.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/keys.Tpo .deps/keys.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT timeout.o -MD -MP -MF .deps/timeout.Tpo -c -o timeout.o timeout.cc
mv -f .deps/klist.Tpo .deps/klist.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT dialog.o -MD -MP -MF .deps/dialog.Tpo -c -o dialog.o dialog.cc
mv -f .deps/chain.Tpo .deps/chain.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT web.o -MD -MP -MF .deps/web.Tpo -c -o web.o web.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/prefsparser.Tpo .deps/prefsparser.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT nav.o -MD -MP -MF .deps/nav.Tpo -c -o nav.o nav.c
mv -f .deps/utf8.Tpo .deps/utf8.Po
mv -f .deps/url.Tpo .deps/url.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT cache.o -MD -MP -MF .deps/cache.Tpo -c -o cache.o cache.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT decode.o -MD -MP -MF .deps/decode.Tpo -c -o decode.o decode.c
mv -f .deps/timeout.Tpo .deps/timeout.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dicache.o -MD -MP -MF .deps/dicache.Tpo -c -o dicache.o dicache.c
mv -f .deps/ui.Tpo .deps/ui.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT capi.o -MD -MP -MF .deps/capi.Tpo -c -o capi.o capi.c
mv -f .deps/nav.Tpo .deps/nav.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT domain.o -MD -MP -MF .deps/domain.Tpo -c -o domain.o domain.c
mv -f .deps/decode.Tpo .deps/decode.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT css.o -MD -MP -MF .deps/css.Tpo -c -o css.o css.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/uicmd.Tpo .deps/uicmd.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT cssparser.o -MD -MP -MF .deps/cssparser.Tpo -c -o cssparser.o cssparser.cc
mv -f .deps/web.Tpo .deps/web.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT styleengine.o -MD -MP -MF .deps/styleengine.Tpo -c -o styleengine.o styleengine.cc
mv -f .deps/dicache.Tpo .deps/dicache.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT plain.o -MD -MP -MF .deps/plain.Tpo -c -o plain.o plain.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/domain.Tpo .deps/domain.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT html.o -MD -MP -MF .deps/html.Tpo -c -o html.o html.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/capi.Tpo .deps/capi.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT form.o -MD -MP -MF .deps/form.Tpo -c -o form.o form.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
In file included from /usr/include/string.h:548,
                 from dialog.cc:17:
In function 'void* memset(void*, int, size_t)',
    inlined from 'const char* a_Dialog_input(const char*, const char*)' at dialog.cc:189:14:
/usr/include/bits/string_fortified.h:59:33: warning: 'void* __builtin_memset(void*, int, long unsigned int)' specified bound between 18446743953450467384 and 18446744073709551560 exceeds maximum object size 9223372036854775807 [-Wstringop-overflow=]
   59 |   return __builtin___memset_chk (__dest, __ch, __len,
      |          ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
   60 |                                  __glibc_objsize0 (__dest));
      |                                  ~~~~~~~~~~~~~~~~~~~~~~~~~~~               
mv -f .deps/dialog.Tpo .deps/dialog.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT table.o -MD -MP -MF .deps/table.Tpo -c -o table.o table.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/cache.Tpo .deps/cache.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT bookmark.o -MD -MP -MF .deps/bookmark.Tpo -c -o bookmark.o bookmark.c
mv -f .deps/bookmark.Tpo .deps/bookmark.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dns.o -MD -MP -MF .deps/dns.Tpo -c -o dns.o dns.c
mv -f .deps/plain.Tpo .deps/plain.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT gif.o -MD -MP -MF .deps/gif.Tpo -c -o gif.o gif.c
dns.c: In function 'Dns_server':
dns.c:321:4: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
mv -f .deps/dns.Tpo .deps/dns.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT jpeg.o -MD -MP -MF .deps/jpeg.Tpo -c -o jpeg.o jpeg.c
gif.c: In function 'Gif_process_bytes':
gif.c:976:10: warning: this statement may fall through [-Wimplicit-fallthrough=]
gif.c:979:4: note: here
gif.c:985:18: warning: this statement may fall through [-Wimplicit-fallthrough=]
gif.c:987:4: note: here
gif.c:997:10: warning: this statement may fall through [-Wimplicit-fallthrough=]
gif.c:1000:4: note: here
gif.c:1007:19: warning: this statement may fall through [-Wimplicit-fallthrough=]
gif.c:1009:4: note: here
mv -f .deps/gif.Tpo .deps/gif.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT png.o -MD -MP -MF .deps/png.Tpo -c -o png.o png.c
mv -f .deps/css.Tpo .deps/css.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT webp.o -MD -MP -MF .deps/webp.Tpo -c -o webp.o webp.c
mv -f .deps/jpeg.Tpo .deps/jpeg.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT svg.o -MD -MP -MF .deps/svg.Tpo -c -o svg.o svg.c
cssparser.cc: In member function 'bool CssParser::tokenMatchesProperty(CssPropertyName, CssValueType*)':
cssparser.cc:750:10: warning: this statement may fall through [-Wimplicit-fallthrough=]
cssparser.cc:753:7: note: here
mv -f .deps/cssparser.Tpo .deps/cssparser.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT imgbuf.o -MD -MP -MF .deps/imgbuf.Tpo -c -o imgbuf.o imgbuf.cc
mv -f .deps/webp.Tpo .deps/webp.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT image.o -MD -MP -MF .deps/image.Tpo -c -o image.o image.cc
table.cc: In function 'void Html_tag_content_table_cell(DilloHtml*, const char*, int)':
table.cc:463:28: warning: this statement may fall through [-Wimplicit-fallthrough=]
table.cc:467:4: note: here
mv -f .deps/table.Tpo .deps/table.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT menu.o -MD -MP -MF .deps/menu.Tpo -c -o menu.o menu.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/png.Tpo .deps/png.Po
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpiapi.o -MD -MP -MF .deps/dpiapi.Tpo -c -o dpiapi.o dpiapi.c
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/dpiapi.Tpo .deps/dpiapi.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT findbar.o -MD -MP -MF .deps/findbar.Tpo -c -o findbar.o findbar.cc
mv -f .deps/styleengine.Tpo .deps/styleengine.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT xembed.o -MD -MP -MF .deps/xembed.Tpo -c -o xembed.o xembed.cc
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/image.Tpo .deps/image.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT dillo.o -MD -MP -MF .deps/dillo.Tpo -c -o dillo.o dillo.cc
mv -f .deps/xembed.Tpo .deps/xembed.Po
g++ -DHAVE_CONFIG_H -I. -I..  -I.. -DDILLO_SYSCONF='"/etc/dillo/"' -DDILLO_DOCDIR='"/usr/share/doc/dillo/"' -DCUR_WORKING_DIR='"/build/dillo/src/dillo-3.2.0/src"'   -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o version.cc
mv -f .deps/imgbuf.Tpo .deps/imgbuf.Po
form.cc: In member function 'void DilloHtmlInput::activate(DilloHtmlForm*, int, dw::core::EventButton*)':
form.cc:1735:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
form.cc:1739:4: note: here
mv -f .deps/form.Tpo .deps/form.Po
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/findbar.Tpo .deps/findbar.Po
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/menu.Tpo .deps/menu.Po
mv -f .deps/version.Tpo .deps/version.Po
mv -f .deps/dillo.Tpo .deps/dillo.Po
html.cc: In function 'void Html_process_tag(DilloHtml*, char*, int)':
html.cc:4130:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
html.cc:4136:4: note: here
mv -f .deps/html.Tpo .deps/html.Po
mv -f .deps/svg.Tpo .deps/svg.Po
g++ -I/usr/include/libpng16 -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o dillo dillo.o version.o paths.o tipwin.o ui.o uicmd.o bw.o cookies.o actions.o hsts.o auth.o md5.o digest.o colors.o misc.o history.o prefs.o prefsparser.o keys.o url.o bitvec.o klist.o chain.o utf8.o timeout.o dialog.o web.o nav.o cache.o decode.o dicache.o capi.o domain.o css.o cssparser.o styleengine.o plain.o html.o form.o table.o bookmark.o dns.o gif.o jpeg.o png.o webp.o svg.o imgbuf.o image.o menu.o dpiapi.o findbar.o xembed.o  ../dlib/libDlib.a ../dpip/libDpip.a IO/libDiof.a ../dw/libDw-widgets.a ../dw/libDw-fltk.a ../dw/libDw-core.a ../lout/liblout.a -ljpeg -L/usr/lib -lpng16 -lwebp -lfltk -lm -lX11 -lXext -lpthread -lXinerama -lXfixes -lXcursor -lXft -lXrender -lm -lfontconfig -ldl -lz -lpthread -lX11 -lcrypto -lssl 
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/src'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/src'
Making all in doc
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/doc'
sed 's%/usr/local%/usr%g' < ./dillo.1.in > dillo.1
sed 's/__VERSION__/3.2.0/g' ./user_help.in.html > user_help.html
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/doc'
Making all in dpid
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpid'
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpi.o -MD -MP -MF .deps/dpi.Tpo -c -o dpi.o dpi.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpi_socket_dir.o -MD -MP -MF .deps/dpi_socket_dir.Tpo -c -o dpi_socket_dir.o dpi_socket_dir.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpid.o -MD -MP -MF .deps/dpid.Tpo -c -o dpid.o dpid.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpid_common.o -MD -MP -MF .deps/dpid_common.Tpo -c -o dpid_common.o dpid_common.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT main.o -MD -MP -MF .deps/main.Tpo -c -o main.o main.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT misc_new.o -MD -MP -MF .deps/misc_new.Tpo -c -o misc_new.o misc_new.c
gcc -DHAVE_CONFIG_H -I. -I..  -I.. -DEXEEXT='""' -DDPIDRC_SYS='"/etc/dillo/dpidrc"'   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpidc.o -MD -MP -MF .deps/dpidc.Tpo -c -o dpidc.o dpidc.c
sed -e 's|[@]libdir[@]|/usr/lib|;s|[@]EXEEXT[@]||g' ./dpidrc.in > dpidrc
mv -f .deps/dpid_common.Tpo .deps/dpid_common.Po
mv -f .deps/dpi.Tpo .deps/dpi.Po
mv -f .deps/dpi_socket_dir.Tpo .deps/dpi_socket_dir.Po
mv -f .deps/dpidc.Tpo .deps/dpidc.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o dpidc dpidc.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/misc_new.Tpo .deps/misc_new.Po
mv -f .deps/main.Tpo .deps/main.Po
mv -f .deps/dpid.Tpo .deps/dpid.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o dpid dpi.o dpi_socket_dir.o dpid.o dpid_common.o main.o misc_new.o ../dpip/libDpip.a ../dlib/libDlib.a 
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpid'
Making all in dpi
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpi'
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT bookmarks.o -MD -MP -MF .deps/bookmarks.Tpo -c -o bookmarks.o bookmarks.c
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT dpiutil.o -MD -MP -MF .deps/dpiutil.Tpo -c -o dpiutil.o dpiutil.c
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT cookies.o -MD -MP -MF .deps/cookies.Tpo -c -o cookies.o cookies.c
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT datauri.o -MD -MP -MF .deps/datauri.Tpo -c -o datauri.o datauri.c
g++ -DHAVE_CONFIG_H -I. -I..  -I..  -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L -MT downloads_dpi-downloads.o -MD -MP -MF .deps/downloads_dpi-downloads.Tpo -c -o downloads_dpi-downloads.o `test -f 'downloads.cc' || echo './'`downloads.cc
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT file.o -MD -MP -MF .deps/file.Tpo -c -o file.o file.c
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT ftp.o -MD -MP -MF .deps/ftp.Tpo -c -o ftp.o ftp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT hello.o -MD -MP -MF .deps/hello.Tpo -c -o hello.o hello.c
<command-line>: warning: "_FORTIFY_SOURCE" redefined
<command-line>: note: this is the location of the previous definition
mv -f .deps/hello.Tpo .deps/hello.Po
gcc -DHAVE_CONFIG_H -I. -I..  -I..   -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L -MT vsource.o -MD -MP -MF .deps/vsource.Tpo -c -o vsource.o vsource.c
mv -f .deps/dpiutil.Tpo .deps/dpiutil.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o hello.filter.dpi hello.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/datauri.Tpo .deps/datauri.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o datauri.filter.dpi datauri.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/ftp.Tpo .deps/ftp.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o ftp.filter.dpi ftp.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/vsource.Tpo .deps/vsource.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o vsource.filter.dpi vsource.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/file.Tpo .deps/file.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o file.dpi file.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/bookmarks.Tpo .deps/bookmarks.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o bookmarks.dpi bookmarks.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/cookies.Tpo .deps/cookies.Po
gcc  -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -DENABLE_IPV6 -DD_DNS_THREADED -D_REENTRANT -D_THREAD_SAFE -Wall -W -Wno-unused-parameter -pedantic -std=c99 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o cookies.dpi cookies.o dpiutil.o ../dpip/libDpip.a ../dlib/libDlib.a 
mv -f .deps/downloads_dpi-downloads.Tpo .deps/downloads_dpi-downloads.Po
g++ -march=armv8-a -O2 -pipe -fstack-protector-strong -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=2 -Wformat -Werror=format-security -fstack-clash-protection -ffat-lto-objects -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE -D_REENTRANT -march=armv8-a -O2 -pipe -fno-plt -fexceptions         -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security         -fstack-clash-protection -Wp,-D_GLIBCXX_ASSERTIONS -Wall -W -Wno-unused-parameter -fno-rtti -fno-exceptions -pedantic -std=c++11 -D_POSIX_C_SOURCE=200112L  -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o downloads.dpi downloads_dpi-downloads.o dpiutil.o -lfltk -lm -lX11 -lXext -lpthread -lXinerama -lXfixes -lXcursor -lXft -lXrender -lm -lfontconfig -ldl ../dpip/libDpip.a ../dlib/libDlib.a 
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpi'
Making all in test
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/test'
Making all in unit
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test/unit'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/unit'
Making all in dw
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test'
make[3]: Nothing to be done for 'all-am'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/test'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0'
==> Entering fakeroot environment...
==> Starting package()...
Making install in lout
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/lout'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/lout'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/lout'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/lout'
Making install in dw
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/dw'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dw'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dw'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/dw'
Making install in dlib
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/dlib'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dlib'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dlib'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/dlib'
Making install in dpip
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/dpip'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpip'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpip'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpip'
Making install in src
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/src'
Making install in IO
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/src/IO'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/src/IO'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/src/IO'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/src/IO'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/src'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/src'
make[3]: Nothing to be done for 'install-data-am'.
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/bin'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/etc/dillo'
 /usr/bin/install -c -m 644 domainrc keysrc hsts_preload '/build/dillo/pkg/dillo/etc/dillo'
  /usr/bin/install -c dillo '/build/dillo/pkg/dillo/usr/bin'
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/src'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/src'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/src'
Making install in doc
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/doc'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/doc'
make[2]: Nothing to be done for 'install-exec-am'.
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/share/doc/dillo'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/share/man/man1'
 /usr/bin/install -c -m 644 user_help.html '/build/dillo/pkg/dillo/usr/share/doc/dillo'
 /usr/bin/install -c -m 644 dillo.1 '/build/dillo/pkg/dillo/usr/share/man/man1'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/doc'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/doc'
Making install in dpid
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/dpid'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpid'
make[2]: Nothing to be done for 'install-data-am'.
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/bin'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/etc/dillo'
 /usr/bin/install -c -m 644 dpidrc '/build/dillo/pkg/dillo/etc/dillo'
  /usr/bin/install -c dpid dpidc '/build/dillo/pkg/dillo/usr/bin'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpid'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpid'
Making install in dpi
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/dpi'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/dpi'
make[2]: Nothing to be done for 'install-exec-am'.
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/bookmarks'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/cookies'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/datauri'
  /usr/bin/install -c bookmarks.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/bookmarks'
  /usr/bin/install -c cookies.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/cookies'
  /usr/bin/install -c datauri.filter.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/datauri'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/downloads'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/file'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/ftp'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/hello'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/vsource'
  /usr/bin/install -c file.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/file'
  /usr/bin/install -c downloads.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/downloads'
  /usr/bin/install -c vsource.filter.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/vsource'
  /usr/bin/install -c ftp.filter.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/ftp'
  /usr/bin/install -c hello.filter.dpi '/build/dillo/pkg/dillo/usr/lib/dillo/dpi/hello'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpi'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/dpi'
Making install in test
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0/test'
Making install in unit
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/test/unit'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test/unit'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/unit'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/unit'
Making install in dw
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/test/dw'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0/test'
make[3]: Entering directory '/build/dillo/src/dillo-3.2.0/test'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/build/dillo/src/dillo-3.2.0/test'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0/test'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0/test'
make[1]: Entering directory '/build/dillo/src/dillo-3.2.0'
make[2]: Entering directory '/build/dillo/src/dillo-3.2.0'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/bin'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/etc/dillo'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/share/icons/hicolor/128x128/apps/'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/share/icons/hicolor/48x48/apps/'
 /usr/bin/mkdir -p '/build/dillo/pkg/dillo/usr/share/applications'
 /usr/bin/install -c -m 644 dillorc '/build/dillo/pkg/dillo/etc/dillo'
 /usr/bin/install -c -m 644 icons/48x48/dillo.png '/build/dillo/pkg/dillo/usr/share/icons/hicolor/48x48/apps/'
 /usr/bin/install -c dillo-install-hyphenation '/build/dillo/pkg/dillo/usr/bin'
 /usr/bin/install -c -m 644 dillo.desktop '/build/dillo/pkg/dillo/usr/share/applications'
 /usr/bin/install -c -m 644 icons/128x128/dillo.png '/build/dillo/pkg/dillo/usr/share/icons/hicolor/128x128/apps/'
make[2]: Leaving directory '/build/dillo/src/dillo-3.2.0'
make[1]: Leaving directory '/build/dillo/src/dillo-3.2.0'
install: creating directory '/build/dillo/pkg/dillo/usr/share/pixmaps'
'icons/128x128/dillo.png' -> '/build/dillo/pkg/dillo/usr/share/pixmaps/dillo.png'
removed '/build/dillo/pkg/dillo/usr/share/applications/dillo.desktop'
'dillo.desktop' -> '/build/dillo/pkg/dillo/usr/share/applications/dillo.desktop'
==> Tidying install...
  -> Removing libtool files...
  -> Purging unwanted files...
  -> Removing static library files...
  -> Stripping unneeded symbols from binaries and libraries...
  -> Compressing man and info pages...
==> Checking for packaging issues...
==> Creating package "dillo"...
  -> Generating .PKGINFO file...
  -> Generating .BUILDINFO file...
  -> Generating .MTREE file...
  -> Compressing package...
==> Leaving fakeroot environment.
==> Finished making: dillo 3.2.0-4 (Sat May 17 07:07:07 2025)
==> Cleaning up...