Warning: Permanently added '34.203.189.208' (ED25519) to the list of known hosts. Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail/firejail.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1735492702.162791 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 6.0 starting (python version = 3.13.0, NVR = mock-6.0-1.fc41), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail/firejail.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1735492702.162791 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail/firejail.spec) Config(centos-stream-10-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 6.0 INFO: Mock Version: 6.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1735492702.162791/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using container image: quay.io/centos/centos:stream10 INFO: Pulling image: quay.io/centos/centos:stream10 INFO: Tagging container image as mock-bootstrap-dae6642f-1bcd-48bd-b2a8-3ae57c8634fc INFO: Checking that 24eb7124adf311e1706085231522af234039db495c116cd4d023ca49c19aeeb4 image matches host's architecture INFO: Copy content of container 24eb7124adf311e1706085231522af234039db495c116cd4d023ca49c19aeeb4 to /var/lib/mock/centos-stream-10-aarch64-bootstrap-1735492702.162791/root INFO: mounting 24eb7124adf311e1706085231522af234039db495c116cd4d023ca49c19aeeb4 with podman image mount INFO: image 24eb7124adf311e1706085231522af234039db495c116cd4d023ca49c19aeeb4 as /var/lib/containers/storage/overlay/99b80390b15d6c1c6f2ca856efec139a830478b6fe1863f34d496bf6ba95c3f3/merged INFO: umounting image 24eb7124adf311e1706085231522af234039db495c116cd4d023ca49c19aeeb4 (/var/lib/containers/storage/overlay/99b80390b15d6c1c6f2ca856efec139a830478b6fe1863f34d496bf6ba95c3f3/merged) with podman image umount INFO: Removing image mock-bootstrap-dae6642f-1bcd-48bd-b2a8-3ae57c8634fc INFO: Package manager dnf4 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-9.el10.aarch64 rpm-sequoia-1.6.0-6.el10.aarch64 python3-dnf-4.20.0-9.el10.noarch python3-dnf-plugins-core-4.7.0-6.el10.noarch yum-4.20.0-9.el10.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.2 kB/s | 133 B 00:00 CentOS Stream 10 - BaseOS 14 MB/s | 8.7 MB 00:00 CentOS Stream 10 - AppStream 3.8 MB/s | 2.4 MB 00:00 CentOS Stream 10 - CRB 1.3 MB/s | 642 kB 00:00 CentOS Stream 10 - Extras packages 9.6 kB/s | 3.5 kB 00:00 Dependencies resolved. ====================================================================================== Package Arch Version Repo Size ====================================================================================== Installing: bash aarch64 5.2.26-4.el10 baseos 1.8 M bzip2 aarch64 1.0.8-19.el10 baseos 56 k centos-stream-release noarch 10.0-3.el10 baseos 29 k coreutils aarch64 9.5-5.el10 baseos 1.1 M cpio aarch64 2.15-3.el10 baseos 290 k diffutils aarch64 3.10-8.el10 baseos 405 k findutils aarch64 1:4.10.0-5.el10 baseos 555 k gawk aarch64 5.3.0-4.el10 baseos 1.1 M glibc-minimal-langpack aarch64 2.39-23.el10 baseos 88 k grep aarch64 3.11-10.el10 baseos 298 k gzip aarch64 1.13-3.el10 baseos 168 k info aarch64 7.1-5.el10 baseos 182 k patch aarch64 2.7.6-26.el10 appstream 130 k redhat-rpm-config noarch 287-1.el10 appstream 80 k rpm-build aarch64 4.19.1.1-9.el10 appstream 77 k sed aarch64 4.9-3.el10 baseos 316 k shadow-utils aarch64 2:4.15.0-5.el10 baseos 1.3 M tar aarch64 2:1.35-5.el10 baseos 854 k unzip aarch64 6.0-66.el10 baseos 186 k util-linux aarch64 2.40.2-5.el10 baseos 1.3 M which aarch64 2.21-43.el10 baseos 42 k xz aarch64 1:5.6.2-3.el10 baseos 482 k Installing dependencies: alternatives aarch64 1.30-2.el10 baseos 41 k audit-libs aarch64 4.0-10.el10 baseos 121 k authselect aarch64 1.5.0-8.el10 baseos 144 k authselect-libs aarch64 1.5.0-8.el10 baseos 221 k basesystem noarch 11-22.el10 baseos 4.3 k binutils aarch64 2.41-51.el10 baseos 6.7 M binutils-gold aarch64 2.41-51.el10 baseos 942 k bzip2-libs aarch64 1.0.8-19.el10 baseos 43 k ca-certificates noarch 2024.2.69_v8.0.303-102.3.el10 baseos 1.1 M centos-gpg-keys noarch 10.0-3.el10 baseos 14 k centos-stream-repos noarch 10.0-3.el10 baseos 12 k coreutils-common aarch64 9.5-5.el10 baseos 2.1 M cracklib aarch64 2.9.11-8.el10 baseos 96 k cracklib-dicts aarch64 2.9.11-8.el10 baseos 3.6 M crypto-policies noarch 20241128-1.git0dd441c.el10 baseos 98 k curl aarch64 8.9.1-5.el10 baseos 308 k cyrus-sasl-lib aarch64 2.1.28-27.el10 baseos 107 k debugedit aarch64 5.0-16.el10 appstream 79 k dwz aarch64 0.15-7.el10 appstream 136 k ed aarch64 1.20-5.el10 baseos 82 k efi-srpm-macros noarch 6-6.el10 appstream 24 k elfutils aarch64 0.192-4.el10 baseos 546 k elfutils-debuginfod-client aarch64 0.192-4.el10 baseos 44 k elfutils-default-yama-scope noarch 0.192-4.el10 baseos 13 k elfutils-libelf aarch64 0.192-4.el10 baseos 208 k elfutils-libs aarch64 0.192-4.el10 baseos 260 k file aarch64 5.45-7.el10 baseos 50 k file-libs aarch64 5.45-7.el10 baseos 763 k filesystem aarch64 3.18-16.el10 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-18.el10 appstream 27 k forge-srpm-macros noarch 0.2.0-5.el10 appstream 20 k gdb-minimal aarch64 14.2-3.el10 appstream 3.7 M gdbm aarch64 1:1.23-9.el10 baseos 151 k gdbm-libs aarch64 1:1.23-9.el10 baseos 57 k glibc aarch64 2.39-23.el10 baseos 1.7 M glibc-common aarch64 2.39-23.el10 baseos 372 k glibc-gconv-extra aarch64 2.39-23.el10 baseos 1.8 M gmp aarch64 1:6.2.1-9.el10 baseos 267 k go-srpm-macros noarch 3.6.0-4.el10 appstream 28 k jansson aarch64 2.14-3.el10 baseos 47 k json-c aarch64 0.18-3.el10 baseos 46 k kernel-srpm-macros noarch 1.0-25.el10 appstream 11 k keyutils-libs aarch64 1.6.3-4.el10 baseos 33 k krb5-libs aarch64 1.21.3-2.el10 baseos 769 k libacl aarch64 2.3.2-4.el10 baseos 26 k libarchive aarch64 3.7.7-1.el10 baseos 408 k libattr aarch64 2.5.2-5.el10 baseos 19 k libblkid aarch64 2.40.2-5.el10 baseos 125 k libbrotli aarch64 1.1.0-6.el10 baseos 346 k libcap aarch64 2.69-7.el10 baseos 91 k libcap-ng aarch64 0.8.4-6.el10 baseos 33 k libcom_err aarch64 1.47.1-3.el10 baseos 27 k libcurl aarch64 8.9.1-5.el10 baseos 353 k libeconf aarch64 0.6.2-4.el10 baseos 33 k libevent aarch64 2.1.12-16.el10 baseos 256 k libfdisk aarch64 2.40.2-5.el10 baseos 157 k libffi aarch64 3.4.4-9.el10 baseos 38 k libgcc aarch64 14.2.1-6.el10 baseos 119 k libgomp aarch64 14.2.1-6.el10 baseos 351 k libidn2 aarch64 2.3.7-3.el10 baseos 119 k libmount aarch64 2.40.2-5.el10 baseos 155 k libnghttp2 aarch64 1.64.0-1.el10 baseos 77 k libpkgconf aarch64 2.1.0-3.el10 baseos 39 k libpsl aarch64 0.21.5-6.el10 baseos 65 k libpwquality aarch64 1.4.5-12.el10 baseos 123 k libselinux aarch64 3.7-5.el10 baseos 89 k libsemanage aarch64 3.7-4.el10 baseos 115 k libsepol aarch64 3.7-4.el10 baseos 326 k libsmartcols aarch64 2.40.2-5.el10 baseos 84 k libssh aarch64 0.11.1-1.el10 baseos 233 k libssh-config noarch 0.11.1-1.el10 baseos 9.7 k libstdc++ aarch64 14.2.1-6.el10 baseos 863 k libtasn1 aarch64 4.19.0-9.el10 baseos 74 k libunistring aarch64 1.1-10.el10 baseos 540 k libutempter aarch64 1.2.1-15.el10 baseos 28 k libuuid aarch64 2.40.2-5.el10 baseos 30 k libverto aarch64 0.3.2-10.el10 baseos 22 k libxcrypt aarch64 4.4.36-10.el10 baseos 124 k libxml2 aarch64 2.12.5-3.el10 baseos 674 k libzstd aarch64 1.5.5-9.el10 baseos 285 k lua-libs aarch64 5.4.6-7.el10 baseos 130 k lua-srpm-macros noarch 1-15.el10 appstream 9.8 k lz4-libs aarch64 1.9.4-8.el10 baseos 68 k mpfr aarch64 4.2.1-5.el10 baseos 325 k ncurses-base noarch 6.4-14.20240127.el10 baseos 100 k ncurses-libs aarch64 6.4-14.20240127.el10 baseos 330 k ocaml-srpm-macros noarch 10-4.el10 appstream 10 k openblas-srpm-macros noarch 2-19.el10 appstream 8.7 k openldap aarch64 2.6.7-5.el10 baseos 234 k openssl-libs aarch64 1:3.2.2-14.el10 baseos 2.2 M p11-kit aarch64 0.25.5-7.el10 baseos 482 k p11-kit-trust aarch64 0.25.5-7.el10 baseos 135 k package-notes-srpm-macros noarch 0.5-13.el10 appstream 10 k pam aarch64 1.6.1-7.el10 baseos 590 k pam-libs aarch64 1.6.1-7.el10 baseos 58 k pcre2 aarch64 10.44-1.el10.3 baseos 227 k pcre2-syntax noarch 10.44-1.el10.3 baseos 151 k perl-srpm-macros noarch 1-57.el10 appstream 9.5 k pkgconf aarch64 2.1.0-3.el10 baseos 44 k pkgconf-m4 noarch 2.1.0-3.el10 baseos 15 k pkgconf-pkg-config aarch64 2.1.0-3.el10 baseos 11 k popt aarch64 1.19-8.el10 baseos 65 k publicsuffix-list-dafsa noarch 20240107-5.el10 baseos 59 k pyproject-srpm-macros noarch 1.16.2-1.el10 appstream 15 k python-srpm-macros noarch 3.12-9.1.el10 appstream 24 k qt6-srpm-macros noarch 6.8.1-3.el10 appstream 11 k readline aarch64 8.2-11.el10 baseos 212 k rpm aarch64 4.19.1.1-9.el10 baseos 562 k rpm-build-libs aarch64 4.19.1.1-9.el10 baseos 90 k rpm-libs aarch64 4.19.1.1-9.el10 baseos 299 k rpm-sequoia aarch64 1.6.0-6.el10 baseos 815 k rust-toolset-srpm-macros noarch 1.82.0-1.el10 appstream 13 k setup noarch 2.14.5-4.el10 baseos 154 k sqlite-libs aarch64 3.46.1-2.el10 baseos 704 k systemd-libs aarch64 256-18.el10 baseos 694 k util-linux-core aarch64 2.40.2-5.el10 baseos 546 k xz-libs aarch64 1:5.6.2-3.el10 baseos 111 k zip aarch64 3.0-43.el10 baseos 267 k zlib-ng-compat aarch64 2.2.2-1.el10 baseos 65 k zstd aarch64 1.5.5-9.el10 baseos 455 k Transaction Summary ====================================================================================== Install 142 Packages Total download size: 59 M Installed size: 211 M Downloading Packages: (1/142): alternatives-1.30-2.el10.aarch64.rpm 2.7 MB/s | 41 kB 00:00 (2/142): audit-libs-4.0-10.el10.aarch64.rpm 7.0 MB/s | 121 kB 00:00 (3/142): authselect-1.5.0-8.el10.aarch64.rpm 7.2 MB/s | 144 kB 00:00 (4/142): authselect-libs-1.5.0-8.el10.aarch64.r 41 MB/s | 221 kB 00:00 (5/142): basesystem-11-22.el10.noarch.rpm 1.3 MB/s | 4.3 kB 00:00 (6/142): binutils-gold-2.41-51.el10.aarch64.rpm 66 MB/s | 942 kB 00:00 (7/142): bzip2-1.0.8-19.el10.aarch64.rpm 17 MB/s | 56 kB 00:00 (8/142): bzip2-libs-1.0.8-19.el10.aarch64.rpm 15 MB/s | 43 kB 00:00 (9/142): bash-5.2.26-4.el10.aarch64.rpm 71 MB/s | 1.8 MB 00:00 (10/142): centos-gpg-keys-10.0-3.el10.noarch.rp 6.1 MB/s | 14 kB 00:00 (11/142): centos-stream-release-10.0-3.el10.noa 9.3 MB/s | 29 kB 00:00 (12/142): centos-stream-repos-10.0-3.el10.noarc 5.0 MB/s | 12 kB 00:00 (13/142): ca-certificates-2024.2.69_v8.0.303-10 69 MB/s | 1.1 MB 00:00 (14/142): coreutils-9.5-5.el10.aarch64.rpm 61 MB/s | 1.1 MB 00:00 (15/142): cpio-2.15-3.el10.aarch64.rpm 28 MB/s | 290 kB 00:00 (16/142): cracklib-2.9.11-8.el10.aarch64.rpm 22 MB/s | 96 kB 00:00 (17/142): coreutils-common-9.5-5.el10.aarch64.r 55 MB/s | 2.1 MB 00:00 (18/142): crypto-policies-20241128-1.git0dd441c 29 MB/s | 98 kB 00:00 (19/142): binutils-2.41-51.el10.aarch64.rpm 76 MB/s | 6.7 MB 00:00 (20/142): curl-8.9.1-5.el10.aarch64.rpm 31 MB/s | 308 kB 00:00 (21/142): cyrus-sasl-lib-2.1.28-27.el10.aarch64 22 MB/s | 107 kB 00:00 (22/142): ed-1.20-5.el10.aarch64.rpm 20 MB/s | 82 kB 00:00 (23/142): diffutils-3.10-8.el10.aarch64.rpm 51 MB/s | 405 kB 00:00 (24/142): elfutils-debuginfod-client-0.192-4.el 14 MB/s | 44 kB 00:00 (25/142): elfutils-default-yama-scope-0.192-4.e 5.1 MB/s | 13 kB 00:00 (26/142): elfutils-0.192-4.el10.aarch64.rpm 61 MB/s | 546 kB 00:00 (27/142): elfutils-libelf-0.192-4.el10.aarch64. 41 MB/s | 208 kB 00:00 (28/142): elfutils-libs-0.192-4.el10.aarch64.rp 44 MB/s | 260 kB 00:00 (29/142): file-5.45-7.el10.aarch64.rpm 17 MB/s | 50 kB 00:00 (30/142): cracklib-dicts-2.9.11-8.el10.aarch64. 72 MB/s | 3.6 MB 00:00 (31/142): file-libs-5.45-7.el10.aarch64.rpm 64 MB/s | 763 kB 00:00 (32/142): findutils-4.10.0-5.el10.aarch64.rpm 57 MB/s | 555 kB 00:00 (33/142): gdbm-1.23-9.el10.aarch64.rpm 30 MB/s | 151 kB 00:00 (34/142): gdbm-libs-1.23-9.el10.aarch64.rpm 17 MB/s | 57 kB 00:00 (35/142): gawk-5.3.0-4.el10.aarch64.rpm 58 MB/s | 1.1 MB 00:00 (36/142): glibc-common-2.39-23.el10.aarch64.rpm 48 MB/s | 372 kB 00:00 (37/142): glibc-2.39-23.el10.aarch64.rpm 67 MB/s | 1.7 MB 00:00 (38/142): glibc-minimal-langpack-2.39-23.el10.a 22 MB/s | 88 kB 00:00 (39/142): filesystem-3.18-16.el10.aarch64.rpm 75 MB/s | 4.7 MB 00:00 (40/142): gmp-6.2.1-9.el10.aarch64.rpm 26 MB/s | 267 kB 00:00 (41/142): gzip-1.13-3.el10.aarch64.rpm 39 MB/s | 168 kB 00:00 (42/142): grep-3.11-10.el10.aarch64.rpm 45 MB/s | 298 kB 00:00 (43/142): glibc-gconv-extra-2.39-23.el10.aarch6 51 MB/s | 1.8 MB 00:00 (44/142): jansson-2.14-3.el10.aarch64.rpm 11 MB/s | 47 kB 00:00 (45/142): info-7.1-5.el10.aarch64.rpm 24 MB/s | 182 kB 00:00 (46/142): json-c-0.18-3.el10.aarch64.rpm 14 MB/s | 46 kB 00:00 (47/142): keyutils-libs-1.6.3-4.el10.aarch64.rp 13 MB/s | 33 kB 00:00 (48/142): libacl-2.3.2-4.el10.aarch64.rpm 9.7 MB/s | 26 kB 00:00 (49/142): libattr-2.5.2-5.el10.aarch64.rpm 9.1 MB/s | 19 kB 00:00 (50/142): libarchive-3.7.7-1.el10.aarch64.rpm 52 MB/s | 408 kB 00:00 (51/142): libblkid-2.40.2-5.el10.aarch64.rpm 27 MB/s | 125 kB 00:00 (52/142): krb5-libs-1.21.3-2.el10.aarch64.rpm 64 MB/s | 769 kB 00:00 (53/142): libcap-2.69-7.el10.aarch64.rpm 26 MB/s | 91 kB 00:00 (54/142): libcap-ng-0.8.4-6.el10.aarch64.rpm 11 MB/s | 33 kB 00:00 (55/142): libbrotli-1.1.0-6.el10.aarch64.rpm 49 MB/s | 346 kB 00:00 (56/142): libcom_err-1.47.1-3.el10.aarch64.rpm 9.6 MB/s | 27 kB 00:00 (57/142): libeconf-0.6.2-4.el10.aarch64.rpm 10 MB/s | 33 kB 00:00 (58/142): libcurl-8.9.1-5.el10.aarch64.rpm 44 MB/s | 353 kB 00:00 (59/142): libevent-2.1.12-16.el10.aarch64.rpm 38 MB/s | 256 kB 00:00 (60/142): libfdisk-2.40.2-5.el10.aarch64.rpm 28 MB/s | 157 kB 00:00 (61/142): libffi-3.4.4-9.el10.aarch64.rpm 11 MB/s | 38 kB 00:00 (62/142): libgcc-14.2.1-6.el10.aarch64.rpm 24 MB/s | 119 kB 00:00 (63/142): libidn2-2.3.7-3.el10.aarch64.rpm 31 MB/s | 119 kB 00:00 (64/142): libgomp-14.2.1-6.el10.aarch64.rpm 44 MB/s | 351 kB 00:00 (65/142): libmount-2.40.2-5.el10.aarch64.rpm 30 MB/s | 155 kB 00:00 (66/142): libnghttp2-1.64.0-1.el10.aarch64.rpm 17 MB/s | 77 kB 00:00 (67/142): libpkgconf-2.1.0-3.el10.aarch64.rpm 10 MB/s | 39 kB 00:00 (68/142): libpwquality-1.4.5-12.el10.aarch64.rp 50 MB/s | 123 kB 00:00 (69/142): libpsl-0.21.5-6.el10.aarch64.rpm 13 MB/s | 65 kB 00:00 (70/142): libselinux-3.7-5.el10.aarch64.rpm 20 MB/s | 89 kB 00:00 (71/142): libsemanage-3.7-4.el10.aarch64.rpm 28 MB/s | 115 kB 00:00 (72/142): libsmartcols-2.40.2-5.el10.aarch64.rp 17 MB/s | 84 kB 00:00 (73/142): libsepol-3.7-4.el10.aarch64.rpm 42 MB/s | 326 kB 00:00 (74/142): libssh-0.11.1-1.el10.aarch64.rpm 37 MB/s | 233 kB 00:00 (75/142): libssh-config-0.11.1-1.el10.noarch.rp 4.0 MB/s | 9.7 kB 00:00 (76/142): libtasn1-4.19.0-9.el10.aarch64.rpm 21 MB/s | 74 kB 00:00 (77/142): libutempter-1.2.1-15.el10.aarch64.rpm 11 MB/s | 28 kB 00:00 (78/142): libunistring-1.1-10.el10.aarch64.rpm 59 MB/s | 540 kB 00:00 (79/142): libuuid-2.40.2-5.el10.aarch64.rpm 8.6 MB/s | 30 kB 00:00 (80/142): libstdc++-14.2.1-6.el10.aarch64.rpm 60 MB/s | 863 kB 00:00 (81/142): libverto-0.3.2-10.el10.aarch64.rpm 5.6 MB/s | 22 kB 00:00 (82/142): libxcrypt-4.4.36-10.el10.aarch64.rpm 26 MB/s | 124 kB 00:00 (83/142): lua-libs-5.4.6-7.el10.aarch64.rpm 26 MB/s | 130 kB 00:00 (84/142): libzstd-1.5.5-9.el10.aarch64.rpm 38 MB/s | 285 kB 00:00 (85/142): libxml2-2.12.5-3.el10.aarch64.rpm 62 MB/s | 674 kB 00:00 (86/142): lz4-libs-1.9.4-8.el10.aarch64.rpm 16 MB/s | 68 kB 00:00 (87/142): mpfr-4.2.1-5.el10.aarch64.rpm 49 MB/s | 325 kB 00:00 (88/142): ncurses-base-6.4-14.20240127.el10.noa 20 MB/s | 100 kB 00:00 (89/142): ncurses-libs-6.4-14.20240127.el10.aar 51 MB/s | 330 kB 00:00 (90/142): openldap-2.6.7-5.el10.aarch64.rpm 41 MB/s | 234 kB 00:00 (91/142): p11-kit-trust-0.25.5-7.el10.aarch64.r 31 MB/s | 135 kB 00:00 (92/142): p11-kit-0.25.5-7.el10.aarch64.rpm 56 MB/s | 482 kB 00:00 (93/142): pam-libs-1.6.1-7.el10.aarch64.rpm 17 MB/s | 58 kB 00:00 (94/142): pam-1.6.1-7.el10.aarch64.rpm 57 MB/s | 590 kB 00:00 (95/142): pcre2-10.44-1.el10.3.aarch64.rpm 35 MB/s | 227 kB 00:00 (96/142): pkgconf-2.1.0-3.el10.aarch64.rpm 15 MB/s | 44 kB 00:00 (97/142): pcre2-syntax-10.44-1.el10.3.noarch.rp 31 MB/s | 151 kB 00:00 (98/142): pkgconf-m4-2.1.0-3.el10.noarch.rpm 6.1 MB/s | 15 kB 00:00 (99/142): pkgconf-pkg-config-2.1.0-3.el10.aarch 5.0 MB/s | 11 kB 00:00 (100/142): openssl-libs-3.2.2-14.el10.aarch64.r 73 MB/s | 2.2 MB 00:00 (101/142): publicsuffix-list-dafsa-20240107-5.e 18 MB/s | 59 kB 00:00 (102/142): popt-1.19-8.el10.aarch64.rpm 15 MB/s | 65 kB 00:00 (103/142): rpm-build-libs-4.19.1.1-9.el10.aarch 25 MB/s | 90 kB 00:00 (104/142): readline-8.2-11.el10.aarch64.rpm 35 MB/s | 212 kB 00:00 (105/142): rpm-4.19.1.1-9.el10.aarch64.rpm 60 MB/s | 562 kB 00:00 (106/142): rpm-libs-4.19.1.1-9.el10.aarch64.rpm 29 MB/s | 299 kB 00:00 (107/142): rpm-sequoia-1.6.0-6.el10.aarch64.rpm 66 MB/s | 815 kB 00:00 (108/142): setup-2.14.5-4.el10.noarch.rpm 34 MB/s | 154 kB 00:00 (109/142): sed-4.9-3.el10.aarch64.rpm 26 MB/s | 316 kB 00:00 (110/142): sqlite-libs-3.46.1-2.el10.aarch64.rp 132 MB/s | 704 kB 00:00 (111/142): systemd-libs-256-18.el10.aarch64.rpm 58 MB/s | 694 kB 00:00 (112/142): shadow-utils-4.15.0-5.el10.aarch64.r 72 MB/s | 1.3 MB 00:00 (113/142): unzip-6.0-66.el10.aarch64.rpm 39 MB/s | 186 kB 00:00 (114/142): tar-1.35-5.el10.aarch64.rpm 53 MB/s | 854 kB 00:00 (115/142): which-2.21-43.el10.aarch64.rpm 12 MB/s | 42 kB 00:00 (116/142): util-linux-core-2.40.2-5.el10.aarch6 59 MB/s | 546 kB 00:00 (117/142): xz-libs-5.6.2-3.el10.aarch64.rpm 32 MB/s | 111 kB 00:00 (118/142): xz-5.6.2-3.el10.aarch64.rpm 52 MB/s | 482 kB 00:00 (119/142): util-linux-2.40.2-5.el10.aarch64.rpm 65 MB/s | 1.3 MB 00:00 (120/142): zip-3.0-43.el10.aarch64.rpm 43 MB/s | 267 kB 00:00 (121/142): zlib-ng-compat-2.2.2-1.el10.aarch64. 15 MB/s | 65 kB 00:00 (122/142): debugedit-5.0-16.el10.aarch64.rpm 22 MB/s | 79 kB 00:00 (123/142): dwz-0.15-7.el10.aarch64.rpm 32 MB/s | 136 kB 00:00 (124/142): zstd-1.5.5-9.el10.aarch64.rpm 56 MB/s | 455 kB 00:00 (125/142): efi-srpm-macros-6-6.el10.noarch.rpm 7.8 MB/s | 24 kB 00:00 (126/142): fonts-srpm-macros-2.0.5-18.el10.noar 9.9 MB/s | 27 kB 00:00 (127/142): forge-srpm-macros-0.2.0-5.el10.noarc 8.3 MB/s | 20 kB 00:00 (128/142): go-srpm-macros-3.6.0-4.el10.noarch.r 11 MB/s | 28 kB 00:00 (129/142): kernel-srpm-macros-1.0-25.el10.noarc 4.5 MB/s | 11 kB 00:00 (130/142): lua-srpm-macros-1-15.el10.noarch.rpm 5.0 MB/s | 9.8 kB 00:00 (131/142): ocaml-srpm-macros-10-4.el10.noarch.r 4.7 MB/s | 10 kB 00:00 (132/142): openblas-srpm-macros-2-19.el10.noarc 4.5 MB/s | 8.7 kB 00:00 (133/142): package-notes-srpm-macros-0.5-13.el1 4.8 MB/s | 10 kB 00:00 (134/142): perl-srpm-macros-1-57.el10.noarch.rp 4.4 MB/s | 9.5 kB 00:00 (135/142): patch-2.7.6-26.el10.aarch64.rpm 33 MB/s | 130 kB 00:00 (136/142): pyproject-srpm-macros-1.16.2-1.el10. 6.7 MB/s | 15 kB 00:00 (137/142): python-srpm-macros-3.12-9.1.el10.noa 9.7 MB/s | 24 kB 00:00 (138/142): qt6-srpm-macros-6.8.1-3.el10.noarch. 4.0 MB/s | 11 kB 00:00 (139/142): redhat-rpm-config-287-1.el10.noarch. 21 MB/s | 80 kB 00:00 (140/142): rpm-build-4.19.1.1-9.el10.aarch64.rp 18 MB/s | 77 kB 00:00 (141/142): rust-toolset-srpm-macros-1.82.0-1.el 3.4 MB/s | 13 kB 00:00 (142/142): gdb-minimal-14.2-3.el10.aarch64.rpm 54 MB/s | 3.7 MB 00:00 -------------------------------------------------------------------------------- Total 86 MB/s | 59 MB 00:00 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-16.el10.aarch64 1/1 Preparing : 1/1 Installing : libgcc-14.2.1-6.el10.aarch64 1/142 Running scriptlet: libgcc-14.2.1-6.el10.aarch64 1/142 Installing : rust-toolset-srpm-macros-1.82.0-1.el10.noarch 2/142 Installing : qt6-srpm-macros-6.8.1-3.el10.noarch 3/142 Installing : perl-srpm-macros-1-57.el10.noarch 4/142 Installing : package-notes-srpm-macros-0.5-13.el10.noarch 5/142 Installing : openblas-srpm-macros-2-19.el10.noarch 6/142 Installing : ocaml-srpm-macros-10-4.el10.noarch 7/142 Installing : kernel-srpm-macros-1.0-25.el10.noarch 8/142 Installing : publicsuffix-list-dafsa-20240107-5.el10.noarch 9/142 Installing : pkgconf-m4-2.1.0-3.el10.noarch 10/142 Installing : pcre2-syntax-10.44-1.el10.3.noarch 11/142 Installing : ncurses-base-6.4-14.20240127.el10.noarch 12/142 Installing : libssh-config-0.11.1-1.el10.noarch 13/142 Installing : coreutils-common-9.5-5.el10.aarch64 14/142 Installing : centos-gpg-keys-10.0-3.el10.noarch 15/142 Installing : centos-stream-repos-10.0-3.el10.noarch 16/142 Installing : centos-stream-release-10.0-3.el10.noarch 17/142 Installing : setup-2.14.5-4.el10.noarch 18/142 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-4.el10.noarch 18/142 Installing : filesystem-3.18-16.el10.aarch64 19/142 Installing : basesystem-11-22.el10.noarch 20/142 Installing : glibc-gconv-extra-2.39-23.el10.aarch64 21/142 Running scriptlet: glibc-gconv-extra-2.39-23.el10.aarch64 21/142 Installing : glibc-minimal-langpack-2.39-23.el10.aarch64 22/142 Installing : glibc-common-2.39-23.el10.aarch64 23/142 Running scriptlet: glibc-2.39-23.el10.aarch64 24/142 Installing : glibc-2.39-23.el10.aarch64 24/142 Running scriptlet: glibc-2.39-23.el10.aarch64 24/142 Installing : ncurses-libs-6.4-14.20240127.el10.aarch64 25/142 Installing : bash-5.2.26-4.el10.aarch64 26/142 Running scriptlet: bash-5.2.26-4.el10.aarch64 26/142 Installing : zlib-ng-compat-2.2.2-1.el10.aarch64 27/142 Installing : bzip2-libs-1.0.8-19.el10.aarch64 28/142 Installing : xz-libs-1:5.6.2-3.el10.aarch64 29/142 Installing : readline-8.2-11.el10.aarch64 30/142 Installing : libstdc++-14.2.1-6.el10.aarch64 31/142 Installing : libuuid-2.40.2-5.el10.aarch64 32/142 Installing : popt-1.19-8.el10.aarch64 33/142 Installing : libblkid-2.40.2-5.el10.aarch64 34/142 Installing : gmp-1:6.2.1-9.el10.aarch64 35/142 Installing : libattr-2.5.2-5.el10.aarch64 36/142 Installing : libacl-2.3.2-4.el10.aarch64 37/142 Installing : libxcrypt-4.4.36-10.el10.aarch64 38/142 Installing : libzstd-1.5.5-9.el10.aarch64 39/142 Installing : elfutils-libelf-0.192-4.el10.aarch64 40/142 Running scriptlet: crypto-policies-20241128-1.git0dd441c.el10.noarc 41/142 Installing : crypto-policies-20241128-1.git0dd441c.el10.noarc 41/142 Running scriptlet: crypto-policies-20241128-1.git0dd441c.el10.noarc 41/142 Installing : gdbm-libs-1:1.23-9.el10.aarch64 42/142 Installing : libeconf-0.6.2-4.el10.aarch64 43/142 Installing : dwz-0.15-7.el10.aarch64 44/142 Installing : mpfr-4.2.1-5.el10.aarch64 45/142 Installing : gawk-5.3.0-4.el10.aarch64 46/142 Installing : unzip-6.0-66.el10.aarch64 47/142 Installing : file-libs-5.45-7.el10.aarch64 48/142 Installing : file-5.45-7.el10.aarch64 49/142 Installing : alternatives-1.30-2.el10.aarch64 50/142 Installing : jansson-2.14-3.el10.aarch64 51/142 Installing : libcap-ng-0.8.4-6.el10.aarch64 52/142 Installing : audit-libs-4.0-10.el10.aarch64 53/142 Installing : pam-libs-1.6.1-7.el10.aarch64 54/142 Installing : libcap-2.69-7.el10.aarch64 55/142 Installing : systemd-libs-256-18.el10.aarch64 56/142 Installing : libsepol-3.7-4.el10.aarch64 57/142 Installing : libsmartcols-2.40.2-5.el10.aarch64 58/142 Installing : libtasn1-4.19.0-9.el10.aarch64 59/142 Installing : libunistring-1.1-10.el10.aarch64 60/142 Installing : libidn2-2.3.7-3.el10.aarch64 61/142 Installing : lua-libs-5.4.6-7.el10.aarch64 62/142 Installing : lz4-libs-1.9.4-8.el10.aarch64 63/142 Installing : pcre2-10.44-1.el10.3.aarch64 64/142 Installing : libselinux-3.7-5.el10.aarch64 65/142 Installing : sed-4.9-3.el10.aarch64 66/142 Installing : findutils-1:4.10.0-5.el10.aarch64 67/142 Installing : grep-3.11-10.el10.aarch64 68/142 Installing : xz-1:5.6.2-3.el10.aarch64 69/142 Installing : libmount-2.40.2-5.el10.aarch64 70/142 Installing : util-linux-core-2.40.2-5.el10.aarch64 71/142 Installing : libsemanage-3.7-4.el10.aarch64 72/142 Installing : shadow-utils-2:4.15.0-5.el10.aarch64 73/142 Running scriptlet: libutempter-1.2.1-15.el10.aarch64 74/142 Installing : libutempter-1.2.1-15.el10.aarch64 74/142 Installing : tar-2:1.35-5.el10.aarch64 75/142 Installing : zstd-1.5.5-9.el10.aarch64 76/142 Installing : libpsl-0.21.5-6.el10.aarch64 77/142 Installing : zip-3.0-43.el10.aarch64 78/142 Installing : cyrus-sasl-lib-2.1.28-27.el10.aarch64 79/142 Installing : gdbm-1:1.23-9.el10.aarch64 80/142 Installing : libfdisk-2.40.2-5.el10.aarch64 81/142 Installing : libxml2-2.12.5-3.el10.aarch64 82/142 Installing : bzip2-1.0.8-19.el10.aarch64 83/142 Installing : sqlite-libs-3.46.1-2.el10.aarch64 84/142 Installing : ed-1.20-5.el10.aarch64 85/142 Installing : patch-2.7.6-26.el10.aarch64 86/142 Installing : elfutils-default-yama-scope-0.192-4.el10.noarch 87/142 Running scriptlet: elfutils-default-yama-scope-0.192-4.el10.noarch 87/142 Installing : cpio-2.15-3.el10.aarch64 88/142 Installing : diffutils-3.10-8.el10.aarch64 89/142 Installing : json-c-0.18-3.el10.aarch64 90/142 Installing : keyutils-libs-1.6.3-4.el10.aarch64 91/142 Installing : libbrotli-1.1.0-6.el10.aarch64 92/142 Installing : libcom_err-1.47.1-3.el10.aarch64 93/142 Installing : libffi-3.4.4-9.el10.aarch64 94/142 Installing : p11-kit-0.25.5-7.el10.aarch64 95/142 Installing : p11-kit-trust-0.25.5-7.el10.aarch64 96/142 Running scriptlet: p11-kit-trust-0.25.5-7.el10.aarch64 96/142 Installing : openssl-libs-1:3.2.2-14.el10.aarch64 97/142 Installing : coreutils-9.5-5.el10.aarch64 98/142 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-102.3.el10.no 99/142 Installing : ca-certificates-2024.2.69_v8.0.303-102.3.el10.no 99/142 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-102.3.el10.no 99/142 Installing : authselect-libs-1.5.0-8.el10.aarch64 100/142 Installing : gzip-1.13-3.el10.aarch64 101/142 Installing : cracklib-2.9.11-8.el10.aarch64 102/142 Installing : libarchive-3.7.7-1.el10.aarch64 103/142 Installing : cracklib-dicts-2.9.11-8.el10.aarch64 104/142 Installing : libpwquality-1.4.5-12.el10.aarch64 105/142 Installing : pam-1.6.1-7.el10.aarch64 106/142 Installing : libevent-2.1.12-16.el10.aarch64 107/142 Installing : openldap-2.6.7-5.el10.aarch64 108/142 Installing : rpm-sequoia-1.6.0-6.el10.aarch64 109/142 Installing : rpm-libs-4.19.1.1-9.el10.aarch64 110/142 Installing : libgomp-14.2.1-6.el10.aarch64 111/142 Installing : libnghttp2-1.64.0-1.el10.aarch64 112/142 Installing : libpkgconf-2.1.0-3.el10.aarch64 113/142 Installing : pkgconf-2.1.0-3.el10.aarch64 114/142 Installing : pkgconf-pkg-config-2.1.0-3.el10.aarch64 115/142 Installing : libverto-0.3.2-10.el10.aarch64 116/142 Installing : krb5-libs-1.21.3-2.el10.aarch64 117/142 Installing : libssh-0.11.1-1.el10.aarch64 118/142 Installing : libcurl-8.9.1-5.el10.aarch64 119/142 Installing : elfutils-libs-0.192-4.el10.aarch64 120/142 Installing : elfutils-debuginfod-client-0.192-4.el10.aarch64 121/142 Installing : binutils-gold-2.41-51.el10.aarch64 122/142 Running scriptlet: binutils-gold-2.41-51.el10.aarch64 122/142 Installing : binutils-2.41-51.el10.aarch64 123/142 Running scriptlet: binutils-2.41-51.el10.aarch64 123/142 Installing : elfutils-0.192-4.el10.aarch64 124/142 Installing : gdb-minimal-14.2-3.el10.aarch64 125/142 Installing : debugedit-5.0-16.el10.aarch64 126/142 Installing : rpm-build-libs-4.19.1.1-9.el10.aarch64 127/142 Installing : curl-8.9.1-5.el10.aarch64 128/142 Running scriptlet: rpm-4.19.1.1-9.el10.aarch64 129/142 Installing : rpm-4.19.1.1-9.el10.aarch64 129/142 Installing : efi-srpm-macros-6-6.el10.noarch 130/142 Installing : lua-srpm-macros-1-15.el10.noarch 131/142 Installing : fonts-srpm-macros-1:2.0.5-18.el10.noarch 132/142 Installing : forge-srpm-macros-0.2.0-5.el10.noarch 133/142 Installing : go-srpm-macros-3.6.0-4.el10.noarch 134/142 Installing : python-srpm-macros-3.12-9.1.el10.noarch 135/142 Installing : redhat-rpm-config-287-1.el10.noarch 136/142 Installing : rpm-build-4.19.1.1-9.el10.aarch64 137/142 Installing : pyproject-srpm-macros-1.16.2-1.el10.noarch 138/142 Installing : util-linux-2.40.2-5.el10.aarch64 139/142 Running scriptlet: util-linux-2.40.2-5.el10.aarch64 139/142 Installing : authselect-1.5.0-8.el10.aarch64 140/142 Installing : which-2.21-43.el10.aarch64 141/142 Installing : info-7.1-5.el10.aarch64 142/142 Running scriptlet: filesystem-3.18-16.el10.aarch64 142/142 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-102.3.el10.no 142/142 Running scriptlet: authselect-libs-1.5.0-8.el10.aarch64 142/142 Running scriptlet: rpm-4.19.1.1-9.el10.aarch64 142/142 Running scriptlet: info-7.1-5.el10.aarch64 142/142 Installed: alternatives-1.30-2.el10.aarch64 audit-libs-4.0-10.el10.aarch64 authselect-1.5.0-8.el10.aarch64 authselect-libs-1.5.0-8.el10.aarch64 basesystem-11-22.el10.noarch bash-5.2.26-4.el10.aarch64 binutils-2.41-51.el10.aarch64 binutils-gold-2.41-51.el10.aarch64 bzip2-1.0.8-19.el10.aarch64 bzip2-libs-1.0.8-19.el10.aarch64 ca-certificates-2024.2.69_v8.0.303-102.3.el10.noarch centos-gpg-keys-10.0-3.el10.noarch centos-stream-release-10.0-3.el10.noarch centos-stream-repos-10.0-3.el10.noarch coreutils-9.5-5.el10.aarch64 coreutils-common-9.5-5.el10.aarch64 cpio-2.15-3.el10.aarch64 cracklib-2.9.11-8.el10.aarch64 cracklib-dicts-2.9.11-8.el10.aarch64 crypto-policies-20241128-1.git0dd441c.el10.noarch curl-8.9.1-5.el10.aarch64 cyrus-sasl-lib-2.1.28-27.el10.aarch64 debugedit-5.0-16.el10.aarch64 diffutils-3.10-8.el10.aarch64 dwz-0.15-7.el10.aarch64 ed-1.20-5.el10.aarch64 efi-srpm-macros-6-6.el10.noarch elfutils-0.192-4.el10.aarch64 elfutils-debuginfod-client-0.192-4.el10.aarch64 elfutils-default-yama-scope-0.192-4.el10.noarch elfutils-libelf-0.192-4.el10.aarch64 elfutils-libs-0.192-4.el10.aarch64 file-5.45-7.el10.aarch64 file-libs-5.45-7.el10.aarch64 filesystem-3.18-16.el10.aarch64 findutils-1:4.10.0-5.el10.aarch64 fonts-srpm-macros-1:2.0.5-18.el10.noarch forge-srpm-macros-0.2.0-5.el10.noarch gawk-5.3.0-4.el10.aarch64 gdb-minimal-14.2-3.el10.aarch64 gdbm-1:1.23-9.el10.aarch64 gdbm-libs-1:1.23-9.el10.aarch64 glibc-2.39-23.el10.aarch64 glibc-common-2.39-23.el10.aarch64 glibc-gconv-extra-2.39-23.el10.aarch64 glibc-minimal-langpack-2.39-23.el10.aarch64 gmp-1:6.2.1-9.el10.aarch64 go-srpm-macros-3.6.0-4.el10.noarch grep-3.11-10.el10.aarch64 gzip-1.13-3.el10.aarch64 info-7.1-5.el10.aarch64 jansson-2.14-3.el10.aarch64 json-c-0.18-3.el10.aarch64 kernel-srpm-macros-1.0-25.el10.noarch keyutils-libs-1.6.3-4.el10.aarch64 krb5-libs-1.21.3-2.el10.aarch64 libacl-2.3.2-4.el10.aarch64 libarchive-3.7.7-1.el10.aarch64 libattr-2.5.2-5.el10.aarch64 libblkid-2.40.2-5.el10.aarch64 libbrotli-1.1.0-6.el10.aarch64 libcap-2.69-7.el10.aarch64 libcap-ng-0.8.4-6.el10.aarch64 libcom_err-1.47.1-3.el10.aarch64 libcurl-8.9.1-5.el10.aarch64 libeconf-0.6.2-4.el10.aarch64 libevent-2.1.12-16.el10.aarch64 libfdisk-2.40.2-5.el10.aarch64 libffi-3.4.4-9.el10.aarch64 libgcc-14.2.1-6.el10.aarch64 libgomp-14.2.1-6.el10.aarch64 libidn2-2.3.7-3.el10.aarch64 libmount-2.40.2-5.el10.aarch64 libnghttp2-1.64.0-1.el10.aarch64 libpkgconf-2.1.0-3.el10.aarch64 libpsl-0.21.5-6.el10.aarch64 libpwquality-1.4.5-12.el10.aarch64 libselinux-3.7-5.el10.aarch64 libsemanage-3.7-4.el10.aarch64 libsepol-3.7-4.el10.aarch64 libsmartcols-2.40.2-5.el10.aarch64 libssh-0.11.1-1.el10.aarch64 libssh-config-0.11.1-1.el10.noarch libstdc++-14.2.1-6.el10.aarch64 libtasn1-4.19.0-9.el10.aarch64 libunistring-1.1-10.el10.aarch64 libutempter-1.2.1-15.el10.aarch64 libuuid-2.40.2-5.el10.aarch64 libverto-0.3.2-10.el10.aarch64 libxcrypt-4.4.36-10.el10.aarch64 libxml2-2.12.5-3.el10.aarch64 libzstd-1.5.5-9.el10.aarch64 lua-libs-5.4.6-7.el10.aarch64 lua-srpm-macros-1-15.el10.noarch lz4-libs-1.9.4-8.el10.aarch64 mpfr-4.2.1-5.el10.aarch64 ncurses-base-6.4-14.20240127.el10.noarch ncurses-libs-6.4-14.20240127.el10.aarch64 ocaml-srpm-macros-10-4.el10.noarch openblas-srpm-macros-2-19.el10.noarch openldap-2.6.7-5.el10.aarch64 openssl-libs-1:3.2.2-14.el10.aarch64 p11-kit-0.25.5-7.el10.aarch64 p11-kit-trust-0.25.5-7.el10.aarch64 package-notes-srpm-macros-0.5-13.el10.noarch pam-1.6.1-7.el10.aarch64 pam-libs-1.6.1-7.el10.aarch64 patch-2.7.6-26.el10.aarch64 pcre2-10.44-1.el10.3.aarch64 pcre2-syntax-10.44-1.el10.3.noarch perl-srpm-macros-1-57.el10.noarch pkgconf-2.1.0-3.el10.aarch64 pkgconf-m4-2.1.0-3.el10.noarch pkgconf-pkg-config-2.1.0-3.el10.aarch64 popt-1.19-8.el10.aarch64 publicsuffix-list-dafsa-20240107-5.el10.noarch pyproject-srpm-macros-1.16.2-1.el10.noarch python-srpm-macros-3.12-9.1.el10.noarch qt6-srpm-macros-6.8.1-3.el10.noarch readline-8.2-11.el10.aarch64 redhat-rpm-config-287-1.el10.noarch rpm-4.19.1.1-9.el10.aarch64 rpm-build-4.19.1.1-9.el10.aarch64 rpm-build-libs-4.19.1.1-9.el10.aarch64 rpm-libs-4.19.1.1-9.el10.aarch64 rpm-sequoia-1.6.0-6.el10.aarch64 rust-toolset-srpm-macros-1.82.0-1.el10.noarch sed-4.9-3.el10.aarch64 setup-2.14.5-4.el10.noarch shadow-utils-2:4.15.0-5.el10.aarch64 sqlite-libs-3.46.1-2.el10.aarch64 systemd-libs-256-18.el10.aarch64 tar-2:1.35-5.el10.aarch64 unzip-6.0-66.el10.aarch64 util-linux-2.40.2-5.el10.aarch64 util-linux-core-2.40.2-5.el10.aarch64 which-2.21-43.el10.aarch64 xz-1:5.6.2-3.el10.aarch64 xz-libs-1:5.6.2-3.el10.aarch64 zip-3.0-43.el10.aarch64 zlib-ng-compat-2.2.2-1.el10.aarch64 zstd-1.5.5-9.el10.aarch64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.30-2.el10.aarch64 audit-libs-4.0-10.el10.aarch64 authselect-1.5.0-8.el10.aarch64 authselect-libs-1.5.0-8.el10.aarch64 basesystem-11-22.el10.noarch bash-5.2.26-4.el10.aarch64 binutils-2.41-51.el10.aarch64 binutils-gold-2.41-51.el10.aarch64 bzip2-1.0.8-19.el10.aarch64 bzip2-libs-1.0.8-19.el10.aarch64 ca-certificates-2024.2.69_v8.0.303-102.3.el10.noarch centos-gpg-keys-10.0-3.el10.noarch centos-stream-release-10.0-3.el10.noarch centos-stream-repos-10.0-3.el10.noarch coreutils-9.5-5.el10.aarch64 coreutils-common-9.5-5.el10.aarch64 cpio-2.15-3.el10.aarch64 cracklib-2.9.11-8.el10.aarch64 cracklib-dicts-2.9.11-8.el10.aarch64 crypto-policies-20241128-1.git0dd441c.el10.noarch curl-8.9.1-5.el10.aarch64 cyrus-sasl-lib-2.1.28-27.el10.aarch64 debugedit-5.0-16.el10.aarch64 diffutils-3.10-8.el10.aarch64 dwz-0.15-7.el10.aarch64 ed-1.20-5.el10.aarch64 efi-srpm-macros-6-6.el10.noarch elfutils-0.192-4.el10.aarch64 elfutils-debuginfod-client-0.192-4.el10.aarch64 elfutils-default-yama-scope-0.192-4.el10.noarch elfutils-libelf-0.192-4.el10.aarch64 elfutils-libs-0.192-4.el10.aarch64 file-5.45-7.el10.aarch64 file-libs-5.45-7.el10.aarch64 filesystem-3.18-16.el10.aarch64 findutils-4.10.0-5.el10.aarch64 fonts-srpm-macros-2.0.5-18.el10.noarch forge-srpm-macros-0.2.0-5.el10.noarch gawk-5.3.0-4.el10.aarch64 gdb-minimal-14.2-3.el10.aarch64 gdbm-1.23-9.el10.aarch64 gdbm-libs-1.23-9.el10.aarch64 glibc-2.39-23.el10.aarch64 glibc-common-2.39-23.el10.aarch64 glibc-gconv-extra-2.39-23.el10.aarch64 glibc-minimal-langpack-2.39-23.el10.aarch64 gmp-6.2.1-9.el10.aarch64 go-srpm-macros-3.6.0-4.el10.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.11-10.el10.aarch64 gzip-1.13-3.el10.aarch64 info-7.1-5.el10.aarch64 jansson-2.14-3.el10.aarch64 json-c-0.18-3.el10.aarch64 kernel-srpm-macros-1.0-25.el10.noarch keyutils-libs-1.6.3-4.el10.aarch64 krb5-libs-1.21.3-2.el10.aarch64 libacl-2.3.2-4.el10.aarch64 libarchive-3.7.7-1.el10.aarch64 libattr-2.5.2-5.el10.aarch64 libblkid-2.40.2-5.el10.aarch64 libbrotli-1.1.0-6.el10.aarch64 libcap-2.69-7.el10.aarch64 libcap-ng-0.8.4-6.el10.aarch64 libcom_err-1.47.1-3.el10.aarch64 libcurl-8.9.1-5.el10.aarch64 libeconf-0.6.2-4.el10.aarch64 libevent-2.1.12-16.el10.aarch64 libfdisk-2.40.2-5.el10.aarch64 libffi-3.4.4-9.el10.aarch64 libgcc-14.2.1-6.el10.aarch64 libgomp-14.2.1-6.el10.aarch64 libidn2-2.3.7-3.el10.aarch64 libmount-2.40.2-5.el10.aarch64 libnghttp2-1.64.0-1.el10.aarch64 libpkgconf-2.1.0-3.el10.aarch64 libpsl-0.21.5-6.el10.aarch64 libpwquality-1.4.5-12.el10.aarch64 libselinux-3.7-5.el10.aarch64 libsemanage-3.7-4.el10.aarch64 libsepol-3.7-4.el10.aarch64 libsmartcols-2.40.2-5.el10.aarch64 libssh-0.11.1-1.el10.aarch64 libssh-config-0.11.1-1.el10.noarch libstdc++-14.2.1-6.el10.aarch64 libtasn1-4.19.0-9.el10.aarch64 libunistring-1.1-10.el10.aarch64 libutempter-1.2.1-15.el10.aarch64 libuuid-2.40.2-5.el10.aarch64 libverto-0.3.2-10.el10.aarch64 libxcrypt-4.4.36-10.el10.aarch64 libxml2-2.12.5-3.el10.aarch64 libzstd-1.5.5-9.el10.aarch64 lua-libs-5.4.6-7.el10.aarch64 lua-srpm-macros-1-15.el10.noarch lz4-libs-1.9.4-8.el10.aarch64 mpfr-4.2.1-5.el10.aarch64 ncurses-base-6.4-14.20240127.el10.noarch ncurses-libs-6.4-14.20240127.el10.aarch64 ocaml-srpm-macros-10-4.el10.noarch openblas-srpm-macros-2-19.el10.noarch openldap-2.6.7-5.el10.aarch64 openssl-libs-3.2.2-14.el10.aarch64 p11-kit-0.25.5-7.el10.aarch64 p11-kit-trust-0.25.5-7.el10.aarch64 package-notes-srpm-macros-0.5-13.el10.noarch pam-1.6.1-7.el10.aarch64 pam-libs-1.6.1-7.el10.aarch64 patch-2.7.6-26.el10.aarch64 pcre2-10.44-1.el10.3.aarch64 pcre2-syntax-10.44-1.el10.3.noarch perl-srpm-macros-1-57.el10.noarch pkgconf-2.1.0-3.el10.aarch64 pkgconf-m4-2.1.0-3.el10.noarch pkgconf-pkg-config-2.1.0-3.el10.aarch64 popt-1.19-8.el10.aarch64 publicsuffix-list-dafsa-20240107-5.el10.noarch pyproject-srpm-macros-1.16.2-1.el10.noarch python-srpm-macros-3.12-9.1.el10.noarch qt6-srpm-macros-6.8.1-3.el10.noarch readline-8.2-11.el10.aarch64 redhat-rpm-config-287-1.el10.noarch rpm-4.19.1.1-9.el10.aarch64 rpm-build-4.19.1.1-9.el10.aarch64 rpm-build-libs-4.19.1.1-9.el10.aarch64 rpm-libs-4.19.1.1-9.el10.aarch64 rpm-sequoia-1.6.0-6.el10.aarch64 rust-toolset-srpm-macros-1.82.0-1.el10.noarch sed-4.9-3.el10.aarch64 setup-2.14.5-4.el10.noarch shadow-utils-4.15.0-5.el10.aarch64 sqlite-libs-3.46.1-2.el10.aarch64 systemd-libs-256-18.el10.aarch64 tar-1.35-5.el10.aarch64 unzip-6.0-66.el10.aarch64 util-linux-2.40.2-5.el10.aarch64 util-linux-core-2.40.2-5.el10.aarch64 which-2.21-43.el10.aarch64 xz-5.6.2-3.el10.aarch64 xz-libs-5.6.2-3.el10.aarch64 zip-3.0-43.el10.aarch64 zlib-ng-compat-2.2.2-1.el10.aarch64 zstd-1.5.5-9.el10.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Wrote: /builddir/build/SRPMS/firejail-0.9.72-6.el10.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.log /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.rpm.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-oi32w5bx/firejail/firejail.spec) Config(child) 0 minutes 24 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/firejail-0.9.72-6.el10.src.rpm) Config(centos-stream-10-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1735492702.162791/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1735492702.162791/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-9.el10.aarch64 rpm-sequoia-1.6.0-6.el10.aarch64 python3-dnf-4.20.0-9.el10.noarch python3-dnf-plugins-core-4.7.0-6.el10.noarch yum-4.20.0-9.el10.noarch Finish: chroot init Start: build phase for firejail-0.9.72-6.el10.src.rpm Start: build setup for firejail-0.9.72-6.el10.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Wrote: /builddir/build/SRPMS/firejail-0.9.72-6.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 109 kB/s | 1.5 kB 00:00 CentOS Stream 10 - BaseOS 43 kB/s | 6.4 kB 00:00 CentOS Stream 10 - AppStream 182 kB/s | 6.5 kB 00:00 CentOS Stream 10 - CRB 176 kB/s | 6.3 kB 00:00 CentOS Stream 10 - Extras packages 192 kB/s | 7.0 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: gcc aarch64 14.2.1-6.el10 appstream 34 M libselinux-devel aarch64 3.7-5.el10 appstream 162 k make aarch64 1:4.4.1-9.el10 baseos 585 k python3-devel aarch64 3.12.8-2.el10 appstream 330 k Installing dependencies: annobin-docs noarch 12.75-1.el10 appstream 92 k annobin-plugin-gcc aarch64 12.75-1.el10 appstream 976 k cpp aarch64 14.2.1-6.el10 appstream 11 M expat aarch64 2.6.4-1.el10 baseos 110 k gcc-plugin-annobin aarch64 14.2.1-6.el10 appstream 59 k glibc-devel aarch64 2.39-23.el10 appstream 635 k kernel-headers aarch64 6.12.0-35.el10 appstream 2.0 M libasan aarch64 14.2.1-6.el10 appstream 521 k libatomic aarch64 14.2.1-6.el10 baseos 47 k libmpc aarch64 1.3.1-7.el10 appstream 73 k libsepol-devel aarch64 3.7-4.el10 appstream 49 k libubsan aarch64 14.2.1-6.el10 appstream 228 k libxcrypt-devel aarch64 4.4.36-10.el10 appstream 30 k mpdecimal aarch64 2.5.1-12.el10 baseos 90 k pcre2-devel aarch64 10.44-1.el10.3 appstream 532 k pcre2-utf16 aarch64 10.44-1.el10.3 appstream 208 k pcre2-utf32 aarch64 10.44-1.el10.3 appstream 196 k python-rpm-macros noarch 3.12-9.1.el10 appstream 18 k python3 aarch64 3.12.8-2.el10 baseos 30 k python3-libs aarch64 3.12.8-2.el10 baseos 9.3 M python3-packaging noarch 23.2-6.el10 baseos 125 k python3-pip-wheel noarch 23.3.2-7.el10 baseos 1.5 M python3-rpm-generators noarch 14-12.el10 appstream 30 k python3-rpm-macros noarch 3.12-9.1.el10 appstream 13 k tzdata noarch 2024a-3.el10 baseos 839 k Transaction Summary ================================================================================ Install 29 Packages Total download size: 64 M Installed size: 202 M Downloading Packages: (1/29): expat-2.6.4-1.el10.aarch64.rpm 7.8 MB/s | 110 kB 00:00 (2/29): libatomic-14.2.1-6.el10.aarch64.rpm 3.0 MB/s | 47 kB 00:00 (3/29): mpdecimal-2.5.1-12.el10.aarch64.rpm 25 MB/s | 90 kB 00:00 (4/29): python3-3.12.8-2.el10.aarch64.rpm 11 MB/s | 30 kB 00:00 (5/29): make-4.4.1-9.el10.aarch64.rpm 26 MB/s | 585 kB 00:00 (6/29): python3-packaging-23.2-6.el10.noarch.rp 28 MB/s | 125 kB 00:00 (7/29): tzdata-2024a-3.el10.noarch.rpm 62 MB/s | 839 kB 00:00 (8/29): python3-pip-wheel-23.3.2-7.el10.noarch. 72 MB/s | 1.5 MB 00:00 (9/29): annobin-docs-12.75-1.el10.noarch.rpm 14 MB/s | 92 kB 00:00 (10/29): annobin-plugin-gcc-12.75-1.el10.aarch6 58 MB/s | 976 kB 00:00 (11/29): python3-libs-3.12.8-2.el10.aarch64.rpm 77 MB/s | 9.3 MB 00:00 (12/29): gcc-plugin-annobin-14.2.1-6.el10.aarch 7.8 MB/s | 59 kB 00:00 (13/29): glibc-devel-2.39-23.el10.aarch64.rpm 62 MB/s | 635 kB 00:00 (14/29): cpp-14.2.1-6.el10.aarch64.rpm 80 MB/s | 11 MB 00:00 (15/29): kernel-headers-6.12.0-35.el10.aarch64. 53 MB/s | 2.0 MB 00:00 (16/29): libasan-14.2.1-6.el10.aarch64.rpm 41 MB/s | 521 kB 00:00 (17/29): libmpc-1.3.1-7.el10.aarch64.rpm 15 MB/s | 73 kB 00:00 (18/29): libsepol-devel-3.7-4.el10.aarch64.rpm 13 MB/s | 49 kB 00:00 (19/29): libselinux-devel-3.7-5.el10.aarch64.rp 25 MB/s | 162 kB 00:00 (20/29): libxcrypt-devel-4.4.36-10.el10.aarch64 8.7 MB/s | 30 kB 00:00 (21/29): libubsan-14.2.1-6.el10.aarch64.rpm 31 MB/s | 228 kB 00:00 (22/29): pcre2-utf16-10.44-1.el10.3.aarch64.rpm 38 MB/s | 208 kB 00:00 (23/29): pcre2-devel-10.44-1.el10.3.aarch64.rpm 51 MB/s | 532 kB 00:00 (24/29): python-rpm-macros-3.12-9.1.el10.noarch 7.3 MB/s | 18 kB 00:00 (25/29): pcre2-utf32-10.44-1.el10.3.aarch64.rpm 33 MB/s | 196 kB 00:00 (26/29): python3-rpm-generators-14-12.el10.noar 10 MB/s | 30 kB 00:00 (27/29): python3-rpm-macros-3.12-9.1.el10.noarc 4.4 MB/s | 13 kB 00:00 (28/29): python3-devel-3.12.8-2.el10.aarch64.rp 34 MB/s | 330 kB 00:00 (29/29): gcc-14.2.1-6.el10.aarch64.rpm 75 MB/s | 34 MB 00:00 -------------------------------------------------------------------------------- Total 83 MB/s | 64 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.12-9.1.el10.noarch 1/29 Installing : libmpc-1.3.1-7.el10.aarch64 2/29 Installing : cpp-14.2.1-6.el10.aarch64 3/29 Installing : python3-rpm-macros-3.12-9.1.el10.noarch 4/29 Installing : pcre2-utf32-10.44-1.el10.3.aarch64 5/29 Installing : pcre2-utf16-10.44-1.el10.3.aarch64 6/29 Installing : pcre2-devel-10.44-1.el10.3.aarch64 7/29 Installing : libubsan-14.2.1-6.el10.aarch64 8/29 Installing : libsepol-devel-3.7-4.el10.aarch64 9/29 Installing : libasan-14.2.1-6.el10.aarch64 10/29 Installing : kernel-headers-6.12.0-35.el10.aarch64 11/29 Installing : libxcrypt-devel-4.4.36-10.el10.aarch64 12/29 Installing : glibc-devel-2.39-23.el10.aarch64 13/29 Installing : annobin-docs-12.75-1.el10.noarch 14/29 Installing : tzdata-2024a-3.el10.noarch 15/29 Installing : python3-pip-wheel-23.3.2-7.el10.noarch 16/29 Installing : mpdecimal-2.5.1-12.el10.aarch64 17/29 Installing : make-1:4.4.1-9.el10.aarch64 18/29 Installing : libatomic-14.2.1-6.el10.aarch64 19/29 Installing : gcc-14.2.1-6.el10.aarch64 20/29 Running scriptlet: gcc-14.2.1-6.el10.aarch64 20/29 Installing : expat-2.6.4-1.el10.aarch64 21/29 Installing : python3-3.12.8-2.el10.aarch64 22/29 Installing : python3-libs-3.12.8-2.el10.aarch64 23/29 Installing : python3-packaging-23.2-6.el10.noarch 24/29 Installing : python3-rpm-generators-14-12.el10.noarch 25/29 Installing : python3-devel-3.12.8-2.el10.aarch64 26/29 Installing : annobin-plugin-gcc-12.75-1.el10.aarch64 27/29 Running scriptlet: annobin-plugin-gcc-12.75-1.el10.aarch64 27/29 Installing : gcc-plugin-annobin-14.2.1-6.el10.aarch64 28/29 Running scriptlet: gcc-plugin-annobin-14.2.1-6.el10.aarch64 28/29 Installing : libselinux-devel-3.7-5.el10.aarch64 29/29 Running scriptlet: libselinux-devel-3.7-5.el10.aarch64 29/29 Installed: annobin-docs-12.75-1.el10.noarch annobin-plugin-gcc-12.75-1.el10.aarch64 cpp-14.2.1-6.el10.aarch64 expat-2.6.4-1.el10.aarch64 gcc-14.2.1-6.el10.aarch64 gcc-plugin-annobin-14.2.1-6.el10.aarch64 glibc-devel-2.39-23.el10.aarch64 kernel-headers-6.12.0-35.el10.aarch64 libasan-14.2.1-6.el10.aarch64 libatomic-14.2.1-6.el10.aarch64 libmpc-1.3.1-7.el10.aarch64 libselinux-devel-3.7-5.el10.aarch64 libsepol-devel-3.7-4.el10.aarch64 libubsan-14.2.1-6.el10.aarch64 libxcrypt-devel-4.4.36-10.el10.aarch64 make-1:4.4.1-9.el10.aarch64 mpdecimal-2.5.1-12.el10.aarch64 pcre2-devel-10.44-1.el10.3.aarch64 pcre2-utf16-10.44-1.el10.3.aarch64 pcre2-utf32-10.44-1.el10.3.aarch64 python-rpm-macros-3.12-9.1.el10.noarch python3-3.12.8-2.el10.aarch64 python3-devel-3.12.8-2.el10.aarch64 python3-libs-3.12.8-2.el10.aarch64 python3-packaging-23.2-6.el10.noarch python3-pip-wheel-23.3.2-7.el10.noarch python3-rpm-generators-14-12.el10.noarch python3-rpm-macros-3.12-9.1.el10.noarch tzdata-2024a-3.el10.noarch Complete! Finish: build setup for firejail-0.9.72-6.el10.src.rpm Start: rpmbuild firejail-0.9.72-6.el10.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.qTmfWe + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf firejail-0.9.72 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/firejail-0.9.72.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd firejail-0.9.72 + rm -rf /builddir/build/BUILD/firejail-0.9.72-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/firejail-0.9.72-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.fJp9lV + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd firejail-0.9.72 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=aarch64-redhat-linux --host=aarch64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-selinux configure: WARNING: unrecognized options: --disable-dependency-tracking checking for aarch64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether C compiler accepts -mindirect-branch=thunk... no checking whether C compiler accepts -mretpoline... no checking whether C compiler accepts -fstack-clash-protection... yes checking whether C compiler accepts -fstack-protector-strong... yes checking for aarch64-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for gawk... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking linux/seccomp.h usability... yes checking linux/seccomp.h presence... yes checking for linux/seccomp.h... yes configure: creating ./config.status config.status: creating config.mk config.status: creating config.sh configure: WARNING: unrecognized options: --disable-dependency-tracking Compile options: CC: gcc CFLAGS: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection LDFLAGS: -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes EXTRA_CFLAGS: -fstack-clash-protection -fstack-protector-strong EXTRA_LDFLAGS: LIBS: -lselinux fatal warnings: gcov instrumentation: install as a SUID executable: -DHAVE_SUID install contrib scripts: yes prefix: /usr sysconfdir: /etc Spectre compiler patch: yes Features: allow tmpfs as regular user: -DHAVE_USERTMPFS always enforce filters: apparmor: busybox workaround: no chroot: -DHAVE_CHROOT DBUS proxy support: -DHAVE_DBUSPROXY disable user profiles: enable --output logging: -DHAVE_OUTPUT file transfer support: -DHAVE_FILE_TRANSFER firetunnel support: global config: -DHAVE_GLOBALCFG IDS support: LTS: manpage support: -DHAVE_MAN network: -DHAVE_NETWORK overlayfs support: private home support: -DHAVE_PRIVATE_HOME SELinux labeling support: -DHAVE_SELINUX user namespace: -DHAVE_USERNS X11 sandboxing support: -DHAVE_X11 + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make -C src/lib /usr/bin/make -C src/man /usr/bin/make -C src/zsh_completion /usr/bin/make -C src/bash_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firecfg.txt > firecfg.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firejail.txt > firejail.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/bash_completion' gawk -f ../man/preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firejail.bash_completion.in > firejail.bash_completion.tmp sed "s|_SYSCONFDIR_|/etc|" < firejail.bash_completion.tmp > firejail.bash_completion rm firejail.bash_completion.tmp make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/bash_completion' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/zsh_completion' gawk -f ../man/preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < _firejail.in > _firejail.tmp sed "s|_SYSCONFDIR_|/etc|" < _firejail.tmp > _firejail rm _firejail.tmp make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/zsh_completion' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firejail-login.txt > firejail-login.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firejail-users.txt > firejail-users.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firejail-profile.txt > firejail-profile.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < firemon.txt > firemon.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID < jailcheck.txt > jailcheck.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' ./mkman.sh 0.9.72 src/man/firejail.man firejail.1 ./mkman.sh 0.9.72 src/man/firemon.man firemon.1 ./mkman.sh 0.9.72 src/man/firecfg.man firecfg.1 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c errno.c -o errno.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' ./mkman.sh 0.9.72 src/man/firejail-profile.man firejail-profile.5 ./mkman.sh 0.9.72 src/man/firejail-login.man firejail-login.5 ./mkman.sh 0.9.72 src/man/firejail-users.man firejail-users.5 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c firejail_user.c -o firejail_user.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c ldd_utils.c -o ldd_utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c libnetlink.c -o libnetlink.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' ./mkman.sh 0.9.72 src/man/jailcheck.man jailcheck.1 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c common.c -o common.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c syscall.c -o syscall.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' syscall.c:63:2: warning: #warning "Please submit a syscall table for your architecture" [-Wcpp] 63 | #warning "Please submit a syscall table for your architecture" | ^~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pid.c -o pid.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' /usr/bin/make -C src/firecfg/ /usr/bin/make -C src/firejail/ /usr/bin/make -C src/firemon/ /usr/bin/make -C src/profstats/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c apparmor.c -o apparmor.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c appimage.c -o appimage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c desktop_files.c -o desktop_files.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c caps.c -o caps.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c appimage_size.c -o appimage_size.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c cpu.c -o cpu.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c firemon.c -o firemon.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o profstats main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' /usr/bin/make -C src/jailcheck/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c sound.c -o sound.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c interface.c -o interface.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c util.c -o util.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c list.c -o list.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c access.c -o access.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c bandwidth.c -o bandwidth.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c apparmor.c -o apparmor.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c netstats.c -o netstats.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c caps.c -o caps.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c network.c -o network.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c noexec.c -o noexec.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c procevent.c -o procevent.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firecfg desktop_files.o main.o sound.o util.o ../lib/common.o ../lib/firejail_user.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c checkcfg.c -o checkcfg.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c sysfiles.c -o sysfiles.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c route.c -o route.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' /usr/bin/make -C src/fbuilder/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c utils.c -o utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c build_bin.c -o build_bin.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c chroot.c -o chroot.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c virtual.c -o virtual.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c top.c -o top.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c cmdline.c -o cmdline.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c tree.c -o tree.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c build_fs.c -o build_fs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c usage.c -o usage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c x11.c -o x11.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c cpu.c -o cpu.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c build_home.c -o build_home.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c build_profile.c -o build_profile.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c build_seccomp.c -o build_seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o jailcheck access.o apparmor.o main.o network.o noexec.o seccomp.o sysfiles.o utils.o virtual.o ../lib/common.o ../lib/pid.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c dbus.c -o dbus.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c filedb.c -o filedb.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c dhcp.c -o dhcp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/ftee/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c utils.c -o utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c env.c -o env.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ftee main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_bin.c -o fs_bin.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fids/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firemon apparmor.o arp.o caps.o cpu.o firemon.o interface.o list.o netstats.o procevent.o route.o seccomp.o top.o tree.o usage.o x11.o ../lib/common.o ../lib/pid.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs.c -o fs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fbuilder build_bin.o build_fs.o build_home.o build_profile.o build_seccomp.o filedb.o main.o utils.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c db_exclude.c -o db_exclude.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c blake2b.c -o blake2b.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c db.c -o db.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_dev.c -o fs_dev.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fcopy/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_etc.c -o fs_etc.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fldd/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_home.c -o fs_home.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_hostname.c -o fs_hostname.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fids blake2b.o db.o db_exclude.o main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fcopy main.o ../lib/common.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' /usr/bin/make -C src/fnet/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fldd main.o ../lib/common.o ../lib/ldd_utils.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_lib2.c -o fs_lib2.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fnetfilter/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_lib.c -o fs_lib.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' /usr/bin/make -C src/fzenity/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_logger.c -o fs_logger.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c interface.c -o interface.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_mkdir.c -o fs_mkdir.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnetfilter main.o ../lib/common.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_overlayfs.c -o fs_overlayfs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' /usr/bin/make -C src/fsec-optimize/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fzenity main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' /usr/bin/make -C src/fsec-print/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_trace.c -o fs_trace.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c veth.c -o veth.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c optimizer.c -o optimizer.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c print.c -o print.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_var.c -o fs_var.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fsec-optimize main.o optimizer.o ../lib/common.o ../lib/errno.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fsec-print main.o print.o ../lib/common.o ../lib/errno.o ../lib/syscall.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c ids.c -o ids.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnet arp.o interface.o main.o veth.o ../lib/common.o ../lib/libnetlink.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c join.c -o join.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c fs_whitelist.c -o fs_whitelist.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fnettrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c namespaces.c -o namespaces.o namespaces.c:42:2: warning: #warning 32 bit namespaces filter not implemented yet for your architecture [-Wcpp] 42 | #warning 32 bit namespaces filter not implemented yet for your architecture | ^~~~~~~ namespaces.c: In function ‘deny_ns_32’: namespaces.c:149:13: warning: unused variable ‘clone_mask’ [-Wunused-variable] 149 | int clone_mask = mask & ~CLONE_NEWTIME; | ^~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/fnettrace-dns/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c protocol.c -o protocol.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' protocol.c: In function ‘protocol_build_filter’: protocol.c:137:2: warning: #warning 32 bit protocol filter not implemented yet for your architecture [-Wcpp] 137 | #warning 32 bit protocol filter not implemented yet for your architecture | ^~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c hostnames.c -o hostnames.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c ls.c -o ls.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-dns main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c macros.c -o macros.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp_file.c -o seccomp_file.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/fnettrace-sni/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c radix.c -o radix.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp_secondary.c -o seccomp_secondary.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-sni main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c tail.c -o tail.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c mountinfo.c -o mountinfo.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/fnettrace-icmp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace hostnames.o main.o radix.o tail.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-icmp main.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' /usr/bin/make -C src/libpostexecseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c libpostexecseccomp.c -o libpostexecseccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fseccomp main.o namespaces.o protocol.o seccomp.o seccomp_file.o seccomp_secondary.o ../lib/common.o ../lib/errno.o ../lib/syscall.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/libtrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c netfilter.c -o netfilter.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/libtracelog/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libpostexecseccomp.so libpostexecseccomp.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c netns.c -o netns.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' src/fseccomp/fseccomp default seccomp src/fsec-optimize/fsec-optimize seccomp src/fseccomp/fseccomp default seccomp.debug allow-debuggers src/fsec-optimize/fsec-optimize seccomp.debug make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c libtracelog.c -o libtracelog.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c libtrace.c -o libtrace.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c network.c -o network.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' src/fseccomp/fseccomp secondary 32 seccomp.32 src/fsec-optimize/fsec-optimize seccomp.32 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libtracelog.so libtracelog.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' src/fseccomp/fseccomp secondary block seccomp.block_secondary make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c network_main.c -o network_main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' src/fseccomp/fseccomp memory-deny-write-execute.32 seccomp.mdwx.32 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libtrace.so libtrace.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c oom.c -o oom.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c no_sandbox.c -o no_sandbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c output.c -o output.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c paths.c -o paths.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c protocol.c -o protocol.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c preproc.c -o preproc.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c process.c -o process.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c restricted_shell.c -o restricted_shell.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pulseaudio.c -o pulseaudio.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c restrict_users.c -o restrict_users.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c rlimit.c -o rlimit.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c run_symlink.c -o run_symlink.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c run_files.c -o run_files.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c sbox.c -o sbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c selinux.c -o selinux.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c shutdown.c -o shutdown.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c profile.c -o profile.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c usage.c -o usage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c sandbox.c -o sandbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c x11.c -o x11.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SELINUX -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c util.c -o util.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firejail appimage.o appimage_size.o arp.o bandwidth.o caps.o checkcfg.o chroot.o cmdline.o cpu.o dbus.o dhcp.o env.o fs.o fs_bin.o fs_dev.o fs_etc.o fs_home.o fs_hostname.o fs_lib.o fs_lib2.o fs_logger.o fs_mkdir.o fs_overlayfs.o fs_trace.o fs_var.o fs_whitelist.o ids.o join.o ls.o macros.o main.o mountinfo.o netfilter.o netns.o network.o network_main.o no_sandbox.o oom.o output.o paths.o preproc.o process.o profile.o protocol.o pulseaudio.o restrict_users.o restricted_shell.o rlimit.o run_files.o run_symlink.o sandbox.o sbox.o seccomp.o selinux.o shutdown.o usage.o util.o x11.o ../lib/common.o ../lib/ldd_utils.o ../lib/firejail_user.o ../lib/errno.o ../lib/syscall.o -lselinux make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.skqgEO + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 ++ dirname /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd firejail-0.9.72 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 'INSTALL=/usr/bin/install -p' /usr/bin/make -C src/lib make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/lib' /usr/bin/make -C src/man make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/man' /usr/bin/make -C src/zsh_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/zsh_completion' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/zsh_completion' /usr/bin/make -C src/bash_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/bash_completion' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/bash_completion' /usr/bin/make -C src/firecfg/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firecfg' /usr/bin/make -C src/firejail/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firejail' /usr/bin/make -C src/firemon/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/firemon' /usr/bin/make -C src/profstats/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/profstats' /usr/bin/make -C src/jailcheck/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/jailcheck' /usr/bin/make -C src/fbuilder/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fbuilder' /usr/bin/make -C src/ftee/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/ftee' /usr/bin/make -C src/fids/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fids' /usr/bin/make -C src/fcopy/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fcopy' /usr/bin/make -C src/fldd/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fldd' /usr/bin/make -C src/fnet/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnet' /usr/bin/make -C src/fnetfilter/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnetfilter' /usr/bin/make -C src/fzenity/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fzenity' /usr/bin/make -C src/fsec-optimize/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-optimize' /usr/bin/make -C src/fsec-print/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fsec-print' /usr/bin/make -C src/fseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/fnettrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace' /usr/bin/make -C src/fnettrace-dns/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-dns' /usr/bin/make -C src/fnettrace-sni/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-sni' /usr/bin/make -C src/fnettrace-icmp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/fnettrace-icmp' /usr/bin/make -C src/libpostexecseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libpostexecseccomp' /usr/bin/make -C src/libtrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtrace' /usr/bin/make -C src/libtracelog/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72/src/libtracelog' ./mkman.sh 0.9.72 src/man/firejail.man firejail.1 ./mkman.sh 0.9.72 src/man/firemon.man firemon.1 ./mkman.sh 0.9.72 src/man/firecfg.man firecfg.1 ./mkman.sh 0.9.72 src/man/firejail-profile.man firejail-profile.5 ./mkman.sh 0.9.72 src/man/firejail-login.man firejail-login.5 ./mkman.sh 0.9.72 src/man/firejail-users.man firejail-users.5 ./mkman.sh 0.9.72 src/man/jailcheck.man jailcheck.1 src/fseccomp/fseccomp default seccomp src/fsec-optimize/fsec-optimize seccomp src/fseccomp/fseccomp default seccomp.debug allow-debuggers src/fsec-optimize/fsec-optimize seccomp.debug src/fseccomp/fseccomp secondary 32 seccomp.32 src/fsec-optimize/fsec-optimize seccomp.32 src/fseccomp/fseccomp secondary block seccomp.block_secondary src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx src/fseccomp/fseccomp memory-deny-write-execute.32 seccomp.mdwx.32 /usr/bin/make realinstall make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72' # firejail executable install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin install -m 0755 src/firejail/firejail /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin chmod u+s /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin/firejail # firemon executable install -m 0755 src/firemon/firemon /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin # firecfg executable install -m 0755 src/firecfg/firecfg /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin # jailcheck executable install -m 0755 src/jailcheck/jailcheck /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/bin # libraries and plugins install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail install -m 0755 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/firecfg/firejail-welcome.sh install -m 0644 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/libpostexecseccomp/libpostexecseccomp.so src/libtrace/libtrace.so src/libtracelog/libtracelog.so seccomp seccomp.debug seccomp.32 seccomp.block_secondary seccomp.mdwx seccomp.mdwx.32 install -m 0755 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/fbuilder/fbuilder src/ftee/ftee src/fids/fids install -m 0755 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/profstats/profstats # plugins w/o read permission (non-dumpable) install -m 0711 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/fcopy/fcopy src/fldd/fldd src/fnet/fnet src/fnetfilter/fnetfilter src/fzenity/fzenity src/fsec-optimize/fsec-optimize src/fsec-print/fsec-print src/fseccomp/fseccomp src/fnettrace/fnettrace src/fnettrace-dns/fnettrace-dns src/fnettrace-sni/fnettrace-sni src/fnettrace-icmp/fnettrace-icmp install -m 0711 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/fshaper/fshaper.sh install -m 0644 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail src/fnettrace/static-ip-map # contrib scripts install -m 0755 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail contrib/*.py contrib/*.sh # vim syntax install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/vim/vimfiles/ftdetect install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/vim/vimfiles/syntax install -m 0644 contrib/vim/ftdetect/firejail.vim /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/vim/vimfiles/ftdetect install -m 0644 contrib/vim/syntax/firejail.vim /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/vim/vimfiles/syntax # gtksourceview-5 language-specs install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/gtksourceview-5/language-specs install -m 0644 contrib/gtksourceview-5/language-specs/firejail-profile.lang /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/gtksourceview-5/language-specs # documents install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail install -m 0644 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail COPYING README RELNOTES etc/templates/* # profiles and settings install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/etc/firejail install -m 0644 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/etc/firejail src/firecfg/firecfg.config install -m 0644 -t /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/etc/firejail etc/profile-a-l/*.profile etc/profile-m-z/*.profile etc/inc/*.inc etc/net/*.net etc/firejail.config sh -c "if [ ! -f /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64//etc/firejail/login.users ]; then install -c -m 0644 etc/login.users /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64//etc/firejail/.; fi;" # man pages install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/man/man1 /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/man/man5 for man in firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5 jailcheck.1; do \ rm -f $man.gz; \ gzip -9n $man; \ case "$man" in \ *.1) install -m 0644 $man.gz /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/man/man1/; ;; \ *.5) install -m 0644 $man.gz /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/man/man5/; ;; \ esac; \ done rm -f firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5 jailcheck.1 firejail.1.gz firemon.1.gz firecfg.1.gz firejail-profile.5.gz firejail-login.5.gz firejail-users.5.gz jailcheck.1.gz # bash completion install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/bash-completion/completions install -m 0644 src/bash_completion/firejail.bash_completion /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/bash-completion/completions/firejail install -m 0644 src/bash_completion/firemon.bash_completion /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/bash-completion/completions/firemon install -m 0644 src/bash_completion/firecfg.bash_completion /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/bash-completion/completions/firecfg # zsh completion install -m 0755 -d /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/zsh/site-functions install -m 0644 src/zsh_completion/_firejail /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/zsh/site-functions/ make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72' + chmod 0755 /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/libpostexecseccomp.so /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/libtrace.so /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/libtracelog.so + for f in /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fj-mkdeb.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjclip.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjdisplay.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjresize.py + sed -i '1 s/^.*$/\#\!\/usr\/bin\/python3/' /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fj-mkdeb.py + for f in /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fj-mkdeb.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjclip.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjdisplay.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjresize.py + sed -i '1 s/^.*$/\#\!\/usr\/bin\/python3/' /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjclip.py + for f in /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fj-mkdeb.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjclip.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjdisplay.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjresize.py + sed -i '1 s/^.*$/\#\!\/usr\/bin\/python3/' /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjdisplay.py + for f in /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fj-mkdeb.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjclip.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjdisplay.py /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjresize.py + sed -i '1 s/^.*$/\#\!\/usr\/bin\/python3/' /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/lib64/firejail/fjresize.py + rm /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/gtksourceview-5/language-specs/firejail-profile.lang + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.9.72-6.el10 --unique-debug-suffix -0.9.72-6.el10.aarch64 --unique-debug-src-base firejail-0.9.72-6.el10.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/firejail-0.9.72 find-debuginfo: starting Extracting debug info from 23 files DWARF-compressing 23 files sepdebugcrcfix: Updated 23 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/firejail-0.9.72-6.el10.aarch64 2350 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib64/firejail/firejail-welcome.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/fshaper.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/fix_private-bin.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/jail_prober.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/sort.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/gdb-firejail.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/syscalls.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/update_deb.sh from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: firejail-0.9.72-6.el10.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.7xRIm1 + umask 022 + cd /builddir/build/BUILD + cd firejail-0.9.72 + DOCDIR=/builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail + cp -pr /builddir/build/BUILD/firejail-0.9.72/README /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail + cp -pr /builddir/build/BUILD/firejail-0.9.72/RELNOTES /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail + cp -pr /builddir/build/BUILD/firejail-0.9.72/CONTRIBUTING.md /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/doc/firejail + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ByWWv0 + umask 022 + cd /builddir/build/BUILD + cd firejail-0.9.72 + LICENSEDIR=/builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/licenses/firejail + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/licenses/firejail + cp -pr /builddir/build/BUILD/firejail-0.9.72/COPYING /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64/usr/share/licenses/firejail + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(firejail) = 0.9.72-6.el10 firejail = 0.9.72-6.el10 firejail(aarch-64) = 0.9.72-6.el10 libpostexecseccomp.so()(64bit) libtrace.so()(64bit) libtracelog.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: firejail-debugsource-0.9.72-6.el10.aarch64 Provides: firejail-debugsource = 0.9.72-6.el10 firejail-debugsource(aarch-64) = 0.9.72-6.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: firejail-debuginfo-0.9.72-6.el10.aarch64 Provides: debuginfo(build-id) = 00f89ff90b2c33b3da35fd02f60c539536591d98 debuginfo(build-id) = 01d6fd06ab500489a10d84fcbb36c924a67dec5c debuginfo(build-id) = 39fadc5f2fd40556e0350e2cb0709dd776a0c059 debuginfo(build-id) = 3b4324cad7f07be6a530e7586b02760d3ee9fdeb debuginfo(build-id) = 3ee0c3a03f740b2e9298086e7166a161b08db2fe debuginfo(build-id) = 46e00ead30631b46f3053d79a343f7b1a78a75b8 debuginfo(build-id) = 4bf9bc3bcfba3cd38aa1bf1b2f24bf8dc025fe3a debuginfo(build-id) = 5e8e8686f30ef1372ca969a4349f0bb132fa0cdb debuginfo(build-id) = 6229cc4bbc1d94772aef421df7dd4f1311fa2af0 debuginfo(build-id) = 68ee5a5e499e34804830250f09b1f04bea9fe91f debuginfo(build-id) = 6e005a9cfa01848e0c3ac528e697b5220e3dc511 debuginfo(build-id) = 76a4c02faf65b19631a778505a646d2da58109f8 debuginfo(build-id) = 773c2345ab36d1f59e8f57317d0940d4e284ed5e debuginfo(build-id) = 8a30e02a1f933c81409965c522c97e96a80677f5 debuginfo(build-id) = a2f50391f15e914acfd3ed706eec8d37186a7d93 debuginfo(build-id) = a5009ba97fe6ffff2b0cd75b87481e5b3dd69bfe debuginfo(build-id) = b74ef90d432fe329b7d269113ddd92c59f307852 debuginfo(build-id) = bcf944fc76d7edfb9a110f9800717d91465c3323 debuginfo(build-id) = d33a1582bcc79655cc6f36c9a380081596d7b0fc debuginfo(build-id) = df2c822b6667d5308877d42e1bf316e5d20f2e8e debuginfo(build-id) = e0677beb5649b2c17f7254095694b38ccb324a65 debuginfo(build-id) = f550ca0f37f71125cc45e585649437550107ed9f debuginfo(build-id) = f5628eaae70bc1bff394bd17475c9499150ac9be firejail-debuginfo = 0.9.72-6.el10 firejail-debuginfo(aarch-64) = 0.9.72-6.el10 libpostexecseccomp.so-0.9.72-6.el10.aarch64.debug()(64bit) libtrace.so-0.9.72-6.el10.aarch64.debug()(64bit) libtracelog.so-0.9.72-6.el10.aarch64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: firejail-debugsource(aarch-64) = 0.9.72-6.el10 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 Wrote: /builddir/build/RPMS/firejail-debugsource-0.9.72-6.el10.aarch64.rpm Wrote: /builddir/build/RPMS/firejail-debuginfo-0.9.72-6.el10.aarch64.rpm Wrote: /builddir/build/RPMS/firejail-0.9.72-6.el10.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Z0Ctmx + umask 022 + cd /builddir/build/BUILD + cd firejail-0.9.72 + /usr/bin/rm -rf /builddir/build/BUILDROOT/firejail-0.9.72-6.el10.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.SZhLPi + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/firejail-0.9.72-SPECPARTS + rm -rf firejail-0.9.72 firejail-0.9.72.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild firejail-0.9.72-6.el10.src.rpm Finish: build phase for firejail-0.9.72-6.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.log /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-aarch64-1735492702.162791/root/var/log/dnf.rpm.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names INFO: Done(/var/lib/copr-rpmbuild/results/firejail-0.9.72-6.el10.src.rpm) Config(child) 0 minutes 25 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "firejail", "epoch": null, "version": "0.9.72", "release": "6.el10", "arch": "aarch64" }, { "name": "firejail-debugsource", "epoch": null, "version": "0.9.72", "release": "6.el10", "arch": "aarch64" }, { "name": "firejail", "epoch": null, "version": "0.9.72", "release": "6.el10", "arch": "src" }, { "name": "firejail-debuginfo", "epoch": null, "version": "0.9.72", "release": "6.el10", "arch": "aarch64" } ] } RPMResults finished