Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c295' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7979864-fedora-41-ppc64le --chroot fedora-41-ppc64le Version: 0.73 PID: 7712 Logging PID: 7713 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'bootstrap': 'on', 'build_id': 7979864, 'buildroot_pkgs': [], 'chroot': 'fedora-41-ppc64le', 'enable_net': False, 'fedora_review': False, 'git_hash': '3a012557af72a3a71a752ad2e4a60bcf4612207c', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/nielsenb/firejail/firejail', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'firejail', 'package_version': '0.9.72-2', 'project_dirname': 'firejail', 'project_name': 'firejail', 'project_owner': 'nielsenb', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/nielsenb/firejail/fedora-41-ppc64le/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'nielsenb/firejail--nielsenb', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'nielsenb', 'tags': [], 'task_id': '7979864-fedora-41-ppc64le', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/nielsenb/firejail/firejail /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/nielsenb/firejail/firejail', '/var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail'... Running: git checkout 3a012557af72a3a71a752ad2e4a60bcf4612207c -- cmd: ['git', 'checkout', '3a012557af72a3a71a752ad2e4a60bcf4612207c', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail rc: 0 stdout: stderr: Note: switching to '3a012557af72a3a71a752ad2e4a60bcf4612207c'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 3a01255 automatic import of firejail Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading firejail-0.9.72.tar.xz INFO: Reading stdout from command: curl --help all /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o firejail-0.9.72.tar.xz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/nielsenb/firejail/firejail/firejail-0.9.72.tar.xz/md5/779d3cb3cf55123314efb59b579764b6/firejail-0.9.72.tar.xz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 491k 100 491k 0 0 3304k 0 --:--:-- --:--:-- --:--:-- 3320k INFO: Reading stdout from command: md5sum firejail-0.9.72.tar.xz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail/firejail.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1725468949.700321 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail/firejail.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1725468949.700321 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail/firejail.spec) Config(fedora-41-ppc64le) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-ppc64le-bootstrap-1725468949.700321/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf5 detected and used (fallback) Start(bootstrap): installing dnf5 tooling Updating and loading repositories: fedora 100% | 204.4 KiB/s | 33.2 MiB | 02m46s updates 100% | 23.5 KiB/s | 8.1 KiB | 00m00s Copr repository 100% | 69.8 KiB/s | 12.0 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: dnf5 ppc64le 5.2.5.0-2.fc41 fedora 1.8 MiB dnf5-plugins ppc64le 5.2.5.0-2.fc41 fedora 1.8 MiB Installing dependencies: alternatives ppc64le 1.30-1.fc41 fedora 218.2 KiB audit-libs ppc64le 4.0.2-1.fc41 fedora 675.2 KiB basesystem noarch 11-21.fc41 fedora 0.0 B bash ppc64le 5.2.32-1.fc41 fedora 8.7 MiB bzip2-libs ppc64le 1.0.8-19.fc41 fedora 200.6 KiB ca-certificates noarch 2024.2.68_v8.0.302-3.fc41 fedora 2.3 MiB coreutils ppc64le 9.5-9.fc41 fedora 21.4 MiB coreutils-common ppc64le 9.5-9.fc41 fedora 11.2 MiB crypto-policies noarch 20240826-1.gite824389.fc41 fedora 136.9 KiB curl ppc64le 8.9.1-2.fc41 fedora 924.2 KiB cyrus-sasl-lib ppc64le 2.1.28-27.fc41 fedora 3.5 MiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf ppc64le 0.191-8.fc41 fedora 1.3 MiB elfutils-libs ppc64le 0.191-8.fc41 fedora 1.0 MiB fedora-gpg-keys noarch 41-0.4 fedora 126.4 KiB fedora-release noarch 41-0.21 fedora 0.0 B fedora-release-common noarch 41-0.21 fedora 19.4 KiB fedora-release-identity-basic noarch 41-0.21 fedora 684.0 B fedora-repos noarch 41-0.4 fedora 4.9 KiB file-libs ppc64le 5.45-7.fc41 fedora 10.1 MiB filesystem ppc64le 3.18-23.fc41 fedora 106.0 B findutils ppc64le 1:4.10.0-4.fc41 fedora 2.2 MiB fmt ppc64le 11.0.2-1.fc41 fedora 440.4 KiB gawk ppc64le 5.3.0-4.fc41 fedora 4.5 MiB gdbm-libs ppc64le 1:1.23-7.fc41 fedora 425.5 KiB glib2 ppc64le 2.82.0-1.fc41 fedora 17.7 MiB glibc ppc64le 2.40-3.fc41 fedora 14.8 MiB glibc-common ppc64le 2.40-3.fc41 fedora 2.6 MiB glibc-minimal-langpack ppc64le 2.40-3.fc41 fedora 0.0 B gmp ppc64le 1:6.3.0-2.fc41 fedora 850.3 KiB gnutls ppc64le 3.8.6-7.fc41 fedora 3.7 MiB grep ppc64le 3.11-9.fc41 fedora 1.2 MiB json-c ppc64le 0.17-4.fc41 fedora 202.3 KiB keyutils-libs ppc64le 1.6.3-4.fc41 fedora 226.1 KiB krb5-libs ppc64le 1.21.3-2.fc41 fedora 3.8 MiB libacl ppc64le 2.3.2-2.fc41 fedora 195.7 KiB libarchive ppc64le 3.7.4-3.fc41 fedora 1.3 MiB libattr ppc64le 2.5.2-4.fc41 fedora 196.3 KiB libblkid ppc64le 2.40.2-4.fc41 fedora 482.6 KiB libbrotli ppc64le 1.1.0-5.fc41 fedora 1.3 MiB libcap ppc64le 2.70-4.fc41 fedora 1.4 MiB libcap-ng ppc64le 0.8.5-3.fc41 fedora 416.5 KiB libcom_err ppc64le 1.47.1-3.fc41 fedora 239.1 KiB libcurl ppc64le 8.9.1-2.fc41 fedora 1.1 MiB libdnf5 ppc64le 5.2.5.0-2.fc41 fedora 3.5 MiB libdnf5-cli ppc64le 5.2.5.0-2.fc41 fedora 1.0 MiB libeconf ppc64le 0.6.2-3.fc41 fedora 206.0 KiB libevent ppc64le 2.1.12-14.fc41 fedora 1.6 MiB libffi ppc64le 3.4.6-3.fc41 fedora 218.0 KiB libgcc ppc64le 14.2.1-1.fc41 fedora 350.3 KiB libgomp ppc64le 14.2.1-1.fc41 fedora 695.2 KiB libidn2 ppc64le 2.3.7-2.fc41 fedora 456.8 KiB libmodulemd ppc64le 2.15.0-14.fc41 fedora 1.1 MiB libmount ppc64le 2.40.2-4.fc41 fedora 548.0 KiB libnghttp2 ppc64le 1.62.1-2.fc41 fedora 262.1 KiB libpsl ppc64le 0.21.5-4.fc41 fedora 196.2 KiB librepo ppc64le 1.18.1-1.fc41 fedora 420.2 KiB libselinux ppc64le 3.7-5.fc41 fedora 329.1 KiB libsemanage ppc64le 3.7-2.fc41 fedora 489.5 KiB libsepol ppc64le 3.7-2.fc41 fedora 1.1 MiB libsmartcols ppc64le 2.40.2-4.fc41 fedora 353.5 KiB libsolv ppc64le 0.7.30-1.fc41 fedora 1.5 MiB libssh ppc64le 0.10.6-8.fc41 fedora 773.4 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ ppc64le 14.2.1-1.fc41 fedora 3.9 MiB libtasn1 ppc64le 4.19.0-9.fc41 fedora 347.4 KiB libtool-ltdl ppc64le 2.4.7-12.fc41 fedora 222.1 KiB libunistring ppc64le 1.1-8.fc41 fedora 1.9 MiB libuuid ppc64le 2.40.2-4.fc41 fedora 197.4 KiB libverto ppc64le 0.3.2-9.fc41 fedora 197.2 KiB libxcrypt ppc64le 4.4.36-7.fc41 fedora 398.6 KiB libxml2 ppc64le 2.12.8-2.fc41 fedora 2.5 MiB libyaml ppc64le 0.2.5-15.fc41 fedora 262.4 KiB libzstd ppc64le 1.5.6-2.fc41 fedora 988.0 KiB lua-libs ppc64le 5.4.6-6.fc41 fedora 456.9 KiB lz4-libs ppc64le 1.10.0-1.fc41 fedora 325.2 KiB mpfr ppc64le 4.2.1-5.fc41 fedora 976.9 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs ppc64le 6.5-2.20240629.fc41 fedora 2.4 MiB nettle ppc64le 3.10-3.fc41 fedora 1.0 MiB openldap ppc64le 2.6.8-5.fc41 fedora 1.1 MiB openssl-libs ppc64le 1:3.2.2-5.fc41 fedora 8.6 MiB p11-kit ppc64le 0.25.5-3.fc41 fedora 3.1 MiB p11-kit-trust ppc64le 0.25.5-3.fc41 fedora 655.4 KiB pam-libs ppc64le 1.6.1-5.fc41 fedora 606.5 KiB pcre2 ppc64le 10.44-1.fc41.1 fedora 968.8 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB popt ppc64le 1.19-7.fc41 fedora 272.8 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB readline ppc64le 8.2-10.fc41 fedora 881.0 KiB rpm ppc64le 4.19.92-6.fc41 fedora 4.8 MiB rpm-build-libs ppc64le 4.19.92-6.fc41 fedora 390.6 KiB rpm-libs ppc64le 4.19.92-6.fc41 fedora 1.2 MiB rpm-sequoia ppc64le 1.7.0-2.fc41 fedora 2.9 MiB sdbus-cpp ppc64le 1.5.0-3.fc41 fedora 365.6 KiB sed ppc64le 4.9-3.fc41 fedora 1.0 MiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB shadow-utils ppc64le 2:4.15.1-9.fc41 fedora 7.4 MiB sqlite-libs ppc64le 3.46.1-1.fc41 fedora 2.0 MiB systemd-libs ppc64le 256.5-1.fc41 fedora 3.0 MiB xz-libs ppc64le 1:5.6.2-2.fc41 fedora 330.1 KiB zchunk-libs ppc64le 1.5.1-1.fc41 fedora 265.1 KiB zlib-ng-compat ppc64le 2.1.7-2.fc41 fedora 261.7 KiB Transaction Summary: Installing: 105 packages Total size of inbound packages is 43 MiB. Need to download 43 MiB. After this operation 197 MiB will be used (install 197 MiB, remove 0 B). [ 1/105] fmt-0:11.0.2-1.fc41.ppc64le 100% | 292.6 KiB/s | 121.4 KiB | 00m00s [ 2/105] dnf5-plugins-0:5.2.5.0-2.fc41 100% | 717.6 KiB/s | 373.2 KiB | 00m01s [ 3/105] dnf5-0:5.2.5.0-2.fc41.ppc64le 100% | 1.1 MiB/s | 660.3 KiB | 00m01s [ 4/105] libdnf5-cli-0:5.2.5.0-2.fc41. 100% | 3.1 MiB/s | 320.6 KiB | 00m00s [ 5/105] libdnf5-0:5.2.5.0-2.fc41.ppc6 100% | 4.5 MiB/s | 1.1 MiB | 00m00s [ 6/105] libgcc-0:14.2.1-1.fc41.ppc64l 100% | 1.3 MiB/s | 112.2 KiB | 00m00s [ 7/105] libstdc++-0:14.2.1-1.fc41.ppc 100% | 8.3 MiB/s | 1.0 MiB | 00m00s [ 8/105] glibc-0:2.40-3.fc41.ppc64le 100% | 6.9 MiB/s | 3.3 MiB | 00m00s [ 9/105] rpm-libs-0:4.19.92-6.fc41.ppc 100% | 3.3 MiB/s | 353.1 KiB | 00m00s [ 10/105] sdbus-cpp-0:1.5.0-3.fc41.ppc6 100% | 1.4 MiB/s | 108.7 KiB | 00m00s [ 11/105] json-c-0:0.17-4.fc41.ppc64le 100% | 662.2 KiB/s | 49.0 KiB | 00m00s [ 12/105] rpm-build-libs-0:4.19.92-6.fc 100% | 1.4 MiB/s | 108.0 KiB | 00m00s [ 13/105] systemd-libs-0:256.5-1.fc41.p 100% | 5.4 MiB/s | 778.6 KiB | 00m00s [ 14/105] basesystem-0:11-21.fc41.noarc 100% | 101.0 KiB/s | 7.4 KiB | 00m00s [ 15/105] glibc-common-0:2.40-3.fc41.pp 100% | 4.6 MiB/s | 424.6 KiB | 00m00s [ 16/105] libmodulemd-0:2.15.0-14.fc41. 100% | 2.9 MiB/s | 231.8 KiB | 00m00s [ 17/105] libsolv-0:0.7.30-1.fc41.ppc64 100% | 4.4 MiB/s | 486.6 KiB | 00m00s [ 18/105] librepo-0:1.18.1-1.fc41.ppc64 100% | 948.6 KiB/s | 108.1 KiB | 00m00s [ 19/105] glib2-0:2.82.0-1.fc41.ppc64le 100% | 12.8 MiB/s | 3.2 MiB | 00m00s [ 20/105] sqlite-libs-0:3.46.1-1.fc41.p 100% | 9.0 MiB/s | 823.5 KiB | 00m00s [ 21/105] libxml2-0:2.12.8-2.fc41.ppc64 100% | 7.1 MiB/s | 767.3 KiB | 00m00s [ 22/105] libsmartcols-0:2.40.2-4.fc41. 100% | 1.5 MiB/s | 110.2 KiB | 00m00s [ 23/105] bzip2-libs-0:1.0.8-19.fc41.pp 100% | 630.7 KiB/s | 46.7 KiB | 00m00s [ 24/105] libacl-0:2.3.2-2.fc41.ppc64le 100% | 373.5 KiB/s | 27.3 KiB | 00m00s [ 25/105] libcap-0:2.70-4.fc41.ppc64le 100% | 1.2 MiB/s | 93.4 KiB | 00m00s [ 26/105] libzstd-0:1.5.6-2.fc41.ppc64l 100% | 4.2 MiB/s | 336.8 KiB | 00m00s [ 27/105] lua-libs-0:5.4.6-6.fc41.ppc64 100% | 1.8 MiB/s | 148.1 KiB | 00m00s [ 28/105] popt-0:1.19-7.fc41.ppc64le 100% | 951.8 KiB/s | 70.4 KiB | 00m00s [ 29/105] rpm-0:4.19.92-6.fc41.ppc64le 100% | 6.5 MiB/s | 552.0 KiB | 00m00s [ 30/105] xz-libs-1:5.6.2-2.fc41.ppc64l 100% | 1.6 MiB/s | 124.8 KiB | 00m00s [ 31/105] rpm-sequoia-0:1.7.0-2.fc41.pp 100% | 8.5 MiB/s | 981.0 KiB | 00m00s [ 32/105] zlib-ng-compat-0:2.1.7-2.fc41 100% | 1.0 MiB/s | 79.3 KiB | 00m00s [ 33/105] elfutils-libelf-0:0.191-8.fc4 100% | 2.8 MiB/s | 216.7 KiB | 00m00s [ 34/105] elfutils-libs-0:0.191-8.fc41. 100% | 3.4 MiB/s | 295.3 KiB | 00m00s [ 35/105] file-libs-0:5.45-7.fc41.ppc64 100% | 8.7 MiB/s | 774.4 KiB | 00m00s [ 36/105] libgomp-0:14.2.1-1.fc41.ppc64 100% | 4.5 MiB/s | 366.0 KiB | 00m00s [ 37/105] setup-0:2.15.0-5.fc41.noarch 100% | 2.0 MiB/s | 154.4 KiB | 00m00s [ 38/105] filesystem-0:3.18-23.fc41.ppc 100% | 9.1 MiB/s | 1.1 MiB | 00m00s [ 39/105] bash-0:5.2.32-1.fc41.ppc64le 100% | 17.4 MiB/s | 1.9 MiB | 00m00s [ 40/105] libffi-0:3.4.6-3.fc41.ppc64le 100% | 516.8 KiB/s | 38.2 KiB | 00m00s [ 41/105] gnutls-0:3.8.6-7.fc41.ppc64le 100% | 11.7 MiB/s | 1.1 MiB | 00m00s [ 42/105] libmount-0:2.40.2-4.fc41.ppc6 100% | 2.3 MiB/s | 177.6 KiB | 00m00s [ 43/105] libselinux-0:3.7-5.fc41.ppc64 100% | 1.3 MiB/s | 100.2 KiB | 00m00s [ 44/105] pcre2-0:10.44-1.fc41.1.ppc64l 100% | 3.2 MiB/s | 251.9 KiB | 00m00s [ 45/105] libyaml-0:0.2.5-15.fc41.ppc64 100% | 933.4 KiB/s | 69.1 KiB | 00m00s [ 46/105] zchunk-libs-0:1.5.1-1.fc41.pp 100% | 774.5 KiB/s | 57.3 KiB | 00m00s [ 47/105] libattr-0:2.5.2-4.fc41.ppc64l 100% | 259.0 KiB/s | 18.9 KiB | 00m00s [ 48/105] pam-libs-0:1.6.1-5.fc41.ppc64 100% | 857.1 KiB/s | 63.4 KiB | 00m00s [ 49/105] openssl-libs-1:3.2.2-5.fc41.p 100% | 14.1 MiB/s | 2.5 MiB | 00m00s [ 50/105] curl-0:8.9.1-2.fc41.ppc64le 100% | 4.0 MiB/s | 319.6 KiB | 00m00s [ 51/105] findutils-1:4.10.0-4.fc41.ppc 100% | 6.3 MiB/s | 588.1 KiB | 00m00s [ 52/105] libarchive-0:3.7.4-3.fc41.ppc 100% | 5.8 MiB/s | 476.0 KiB | 00m00s [ 53/105] sed-0:4.9-3.fc41.ppc64le 100% | 4.0 MiB/s | 323.2 KiB | 00m00s [ 54/105] elfutils-default-yama-scope-0 100% | 168.6 KiB/s | 12.3 KiB | 00m00s [ 55/105] ncurses-libs-0:6.5-2.20240629 100% | 4.7 MiB/s | 378.3 KiB | 00m00s [ 56/105] crypto-policies-0:20240826-1. 100% | 1.2 MiB/s | 94.5 KiB | 00m00s [ 57/105] gmp-1:6.3.0-2.fc41.ppc64le 100% | 3.9 MiB/s | 309.0 KiB | 00m00s [ 58/105] libidn2-0:2.3.7-2.fc41.ppc64l 100% | 1.6 MiB/s | 121.0 KiB | 00m00s [ 59/105] libtasn1-0:4.19.0-9.fc41.ppc6 100% | 1.0 MiB/s | 79.3 KiB | 00m00s [ 60/105] libunistring-0:1.1-8.fc41.ppc 100% | 6.5 MiB/s | 575.2 KiB | 00m00s [ 61/105] nettle-0:3.10-3.fc41.ppc64le 100% | 5.4 MiB/s | 464.6 KiB | 00m00s [ 62/105] p11-kit-0:0.25.5-3.fc41.ppc64 100% | 5.8 MiB/s | 496.0 KiB | 00m00s [ 63/105] p11-kit-trust-0:0.25.5-3.fc41 100% | 1.9 MiB/s | 148.4 KiB | 00m00s [ 64/105] libblkid-0:2.40.2-4.fc41.ppc6 100% | 1.8 MiB/s | 141.6 KiB | 00m00s [ 65/105] libuuid-0:2.40.2-4.fc41.ppc64 100% | 413.7 KiB/s | 30.6 KiB | 00m00s [ 66/105] pcre2-syntax-0:10.44-1.fc41.1 100% | 1.9 MiB/s | 149.9 KiB | 00m00s [ 67/105] libsepol-0:3.7-2.fc41.ppc64le 100% | 4.6 MiB/s | 373.0 KiB | 00m00s [ 68/105] ca-certificates-0:2024.2.68_v 100% | 9.6 MiB/s | 868.2 KiB | 00m00s [ 69/105] libeconf-0:0.6.2-3.fc41.ppc64 100% | 496.0 KiB/s | 36.2 KiB | 00m00s [ 70/105] audit-libs-0:4.0.2-1.fc41.ppc 100% | 1.9 MiB/s | 142.5 KiB | 00m00s [ 71/105] lz4-libs-0:1.10.0-1.fc41.ppc6 100% | 1.3 MiB/s | 97.7 KiB | 00m00s [ 72/105] ncurses-base-0:6.5-2.20240629 100% | 1.2 MiB/s | 88.3 KiB | 00m00s [ 73/105] alternatives-0:1.30-1.fc41.pp 100% | 613.9 KiB/s | 44.8 KiB | 00m00s [ 74/105] libcap-ng-0:0.8.5-3.fc41.ppc6 100% | 462.0 KiB/s | 33.7 KiB | 00m00s [ 75/105] fedora-release-0:41-0.21.noar 100% | 165.1 KiB/s | 12.1 KiB | 00m00s [ 76/105] grep-0:3.11-9.fc41.ppc64le 100% | 2.0 MiB/s | 309.5 KiB | 00m00s [ 77/105] fedora-release-common-0:41-0. 100% | 316.9 KiB/s | 22.8 KiB | 00m00s [ 78/105] fedora-repos-0:41-0.4.noarch 100% | 125.5 KiB/s | 9.2 KiB | 00m00s [ 79/105] fedora-gpg-keys-0:41-0.4.noar 100% | 1.7 MiB/s | 133.6 KiB | 00m00s [ 80/105] coreutils-0:9.5-9.fc41.ppc64l 100% | 13.0 MiB/s | 1.3 MiB | 00m00s [ 81/105] coreutils-common-0:9.5-9.fc41 100% | 18.6 MiB/s | 2.1 MiB | 00m00s [ 82/105] libcurl-0:8.9.1-2.fc41.ppc64l 100% | 4.4 MiB/s | 402.6 KiB | 00m00s [ 83/105] krb5-libs-0:1.21.3-2.fc41.ppc 100% | 9.6 MiB/s | 842.7 KiB | 00m00s [ 84/105] libnghttp2-0:1.62.1-2.fc41.pp 100% | 1.1 MiB/s | 86.0 KiB | 00m00s [ 85/105] libbrotli-0:1.1.0-5.fc41.ppc6 100% | 4.7 MiB/s | 382.0 KiB | 00m00s [ 86/105] libpsl-0:0.21.5-4.fc41.ppc64l 100% | 900.0 KiB/s | 65.7 KiB | 00m00s [ 87/105] libssh-0:0.10.6-8.fc41.ppc64l 100% | 3.1 MiB/s | 241.2 KiB | 00m00s [ 88/105] openldap-0:2.6.8-5.fc41.ppc64 100% | 3.7 MiB/s | 288.1 KiB | 00m00s [ 89/105] keyutils-libs-0:1.6.3-4.fc41. 100% | 442.8 KiB/s | 32.8 KiB | 00m00s [ 90/105] gawk-0:5.3.0-4.fc41.ppc64le 100% | 12.2 MiB/s | 1.1 MiB | 00m00s [ 91/105] libcom_err-0:1.47.1-3.fc41.pp 100% | 350.7 KiB/s | 27.0 KiB | 00m00s [ 92/105] libverto-0:0.3.2-9.fc41.ppc64 100% | 299.9 KiB/s | 22.2 KiB | 00m00s [ 93/105] libssh-config-0:0.10.6-8.fc41 100% | 128.3 KiB/s | 9.2 KiB | 00m00s [ 94/105] publicsuffix-list-dafsa-0:202 100% | 787.5 KiB/s | 58.3 KiB | 00m00s [ 95/105] libtool-ltdl-0:2.4.7-12.fc41. 100% | 529.0 KiB/s | 39.7 KiB | 00m00s [ 96/105] libevent-0:2.1.12-14.fc41.ppc 100% | 3.4 MiB/s | 274.8 KiB | 00m00s [ 97/105] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 9.7 MiB/s | 883.1 KiB | 00m00s [ 98/105] mpfr-0:4.2.1-5.fc41.ppc64le 100% | 4.4 MiB/s | 354.9 KiB | 00m00s [ 99/105] readline-0:8.2-10.fc41.ppc64l 100% | 2.9 MiB/s | 230.2 KiB | 00m00s [100/105] shadow-utils-2:4.15.1-9.fc41. 100% | 13.8 MiB/s | 1.3 MiB | 00m00s [101/105] gdbm-libs-1:1.23-7.fc41.ppc64 100% | 833.5 KiB/s | 61.7 KiB | 00m00s [102/105] libxcrypt-0:4.4.36-7.fc41.ppc 100% | 1.7 MiB/s | 130.3 KiB | 00m00s [103/105] libsemanage-0:3.7-2.fc41.ppc6 100% | 1.7 MiB/s | 128.1 KiB | 00m00s [104/105] glibc-minimal-langpack-0:2.40 100% | 1.6 MiB/s | 123.9 KiB | 00m00s [105/105] fedora-release-identity-basic 100% | 176.0 KiB/s | 12.8 KiB | 00m00s -------------------------------------------------------------------------------- [105/105] Total 100% | 11.7 MiB/s | 43.0 MiB | 00m04s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/107] Verify package files 100% | 200.0 B/s | 105.0 B | 00m01s >>> Running pre-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Stop pre-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le [ 2/107] Prepare transaction 100% | 1.3 KiB/s | 105.0 B | 00m00s [ 3/107] Installing libgcc-0:14.2.1-1. 100% | 114.6 MiB/s | 352.1 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.2.1-1.fc41.ppc64le >>> Stop post-install scriptlet: libgcc-0:14.2.1-1.fc41.ppc64le [ 4/107] Installing fedora-release-ide 100% | 918.0 KiB/s | 940.0 B | 00m00s [ 5/107] Installing fedora-gpg-keys-0: 100% | 12.9 MiB/s | 172.2 KiB | 00m00s [ 6/107] Installing fedora-repos-0:41- 100% | 2.8 MiB/s | 5.7 KiB | 00m00s [ 7/107] Installing fedora-release-com 100% | 7.7 MiB/s | 23.7 KiB | 00m00s [ 8/107] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 9/107] Installing setup-0:2.15.0-5.f 100% | 20.3 MiB/s | 726.1 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.15.0-5.fc41.noarch >>> Stop post-install scriptlet: setup-0:2.15.0-5.fc41.noarch [ 10/107] Installing filesystem-0:3.18- 100% | 1.3 MiB/s | 212.5 KiB | 00m00s [ 11/107] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 12/107] Installing libssh-config-0:0. 100% | 796.9 KiB/s | 816.0 B | 00m00s [ 13/107] Installing publicsuffix-list- 100% | 33.3 MiB/s | 68.3 KiB | 00m00s [ 14/107] Installing coreutils-common-0 100% | 124.3 MiB/s | 11.2 MiB | 00m00s [ 15/107] Installing ncurses-base-0:6.5 100% | 19.1 MiB/s | 351.7 KiB | 00m00s [ 16/107] Installing glibc-common-0:2.4 100% | 138.5 MiB/s | 2.6 MiB | 00m00s [ 17/107] Installing bash-0:5.2.32-1.fc 100% | 140.1 MiB/s | 8.7 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.32-1.fc41.ppc64le >>> Stop post-install scriptlet: bash-0:5.2.32-1.fc41.ppc64le [ 18/107] Installing ncurses-libs-0:6.5 100% | 143.2 MiB/s | 2.4 MiB | 00m00s [ 19/107] Installing glibc-minimal-lang 100% | 30.3 KiB/s | 124.0 B | 00m00s >>> Running pre-install scriptlet: glibc-0:2.40-3.fc41.ppc64le >>> Stop pre-install scriptlet: glibc-0:2.40-3.fc41.ppc64le [ 20/107] Installing glibc-0:2.40-3.fc4 100% | 139.5 MiB/s | 14.8 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.40-3.fc41.ppc64le >>> Stop post-install scriptlet: glibc-0:2.40-3.fc41.ppc64le [ 21/107] Installing zlib-ng-compat-0:2 100% | 85.5 MiB/s | 262.5 KiB | 00m00s [ 22/107] Installing libstdc++-0:14.2.1 100% | 150.3 MiB/s | 3.9 MiB | 00m00s [ 23/107] Installing libzstd-0:1.5.6-2. 100% | 161.0 MiB/s | 989.2 KiB | 00m00s [ 24/107] Installing bzip2-libs-0:1.0.8 100% | 98.5 MiB/s | 201.8 KiB | 00m00s [ 25/107] Installing xz-libs-1:5.6.2-2. 100% | 80.9 MiB/s | 331.2 KiB | 00m00s [ 26/107] Installing gmp-1:6.3.0-2.fc41 100% | 138.8 MiB/s | 852.5 KiB | 00m00s [ 27/107] Installing libxml2-0:2.12.8-2 100% | 139.8 MiB/s | 2.5 MiB | 00m00s [ 28/107] Installing fmt-0:11.0.2-1.fc4 100% | 39.2 MiB/s | 441.9 KiB | 00m00s >>> Running pre-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41. >>> Stop pre-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41.noa [ 29/107] Installing crypto-policies-0: 100% | 10.0 MiB/s | 163.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41.no [ 30/107] Installing json-c-0:0.17-4.fc 100% | 99.4 MiB/s | 203.6 KiB | 00m00s [ 31/107] Installing popt-0:1.19-7.fc41 100% | 39.0 MiB/s | 279.4 KiB | 00m00s [ 32/107] Installing libattr-0:2.5.2-4. 100% | 64.2 MiB/s | 197.2 KiB | 00m00s [ 33/107] Installing libacl-0:2.3.2-2.f 100% | 96.0 MiB/s | 196.6 KiB | 00m00s [ 34/107] Installing libtasn1-0:4.19.0- 100% | 113.7 MiB/s | 349.2 KiB | 00m00s [ 35/107] Installing libunistring-0:1.1 100% | 133.7 MiB/s | 1.9 MiB | 00m00s [ 36/107] Installing libidn2-0:2.3.7-2. 100% | 50.2 MiB/s | 462.8 KiB | 00m00s [ 37/107] Installing elfutils-libelf-0: 100% | 164.2 MiB/s | 1.3 MiB | 00m00s [ 38/107] Installing sqlite-libs-0:3.46 100% | 133.2 MiB/s | 2.0 MiB | 00m00s [ 39/107] Installing lua-libs-0:5.4.6-6 100% | 149.1 MiB/s | 458.1 KiB | 00m00s [ 40/107] Installing libffi-0:3.4.6-3.f 100% | 107.1 MiB/s | 219.4 KiB | 00m00s [ 41/107] Installing p11-kit-0:0.25.5-3 100% | 101.5 MiB/s | 3.1 MiB | 00m00s [ 42/107] Installing libuuid-0:2.40.2-4 100% | 96.9 MiB/s | 198.4 KiB | 00m00s [ 43/107] Installing libsepol-0:3.7-2.f 100% | 138.1 MiB/s | 1.1 MiB | 00m00s [ 44/107] Installing libeconf-0:0.6.2-3 100% | 101.4 MiB/s | 207.6 KiB | 00m00s [ 45/107] Installing libxcrypt-0:4.4.36 100% | 78.4 MiB/s | 401.3 KiB | 00m00s [ 46/107] Installing libblkid-0:2.40.2- 100% | 157.4 MiB/s | 483.6 KiB | 00m00s [ 47/107] Installing libpsl-0:0.21.5-4. 100% | 64.2 MiB/s | 197.3 KiB | 00m00s [ 48/107] Installing nettle-0:3.10-3.fc 100% | 142.9 MiB/s | 1.0 MiB | 00m00s [ 49/107] Installing mpfr-0:4.2.1-5.fc4 100% | 119.5 MiB/s | 978.6 KiB | 00m00s [ 50/107] Installing file-libs-0:5.45-7 100% | 197.8 MiB/s | 10.1 MiB | 00m00s [ 51/107] Installing libsmartcols-0:2.4 100% | 69.3 MiB/s | 354.6 KiB | 00m00s [ 52/107] Installing libgomp-0:14.2.1-1 100% | 136.1 MiB/s | 696.6 KiB | 00m00s [ 53/107] Installing libyaml-0:0.2.5-15 100% | 85.9 MiB/s | 263.8 KiB | 00m00s [ 54/107] Installing lz4-libs-0:1.10.0- 100% | 79.7 MiB/s | 326.3 KiB | 00m00s [ 55/107] Installing alternatives-0:1.3 100% | 107.3 MiB/s | 219.8 KiB | 00m00s [ 56/107] Installing p11-kit-trust-0:0. 100% | 53.5 MiB/s | 657.0 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.5-3.fc41.ppc64le >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.5-3.fc41.ppc64le [ 57/107] Installing gnutls-0:3.8.6-7.f 100% | 141.4 MiB/s | 3.7 MiB | 00m00s [ 58/107] Installing libcap-ng-0:0.8.5- 100% | 102.2 MiB/s | 418.4 KiB | 00m00s [ 59/107] Installing audit-libs-0:4.0.2 100% | 132.3 MiB/s | 677.3 KiB | 00m00s [ 60/107] Installing pam-libs-0:1.6.1-5 100% | 118.9 MiB/s | 608.9 KiB | 00m00s [ 61/107] Installing libcap-0:2.70-4.fc 100% | 137.5 MiB/s | 1.4 MiB | 00m00s [ 62/107] Installing systemd-libs-0:256 100% | 143.8 MiB/s | 3.0 MiB | 00m00s [ 63/107] Installing sdbus-cpp-0:1.5.0- 100% | 89.7 MiB/s | 367.3 KiB | 00m00s [ 64/107] Installing libbrotli-0:1.1.0- 100% | 126.5 MiB/s | 1.3 MiB | 00m00s [ 65/107] Installing libnghttp2-0:1.62. 100% | 85.7 MiB/s | 263.2 KiB | 00m00s [ 66/107] Installing keyutils-libs-0:1. 100% | 74.1 MiB/s | 227.5 KiB | 00m00s [ 67/107] Installing libcom_err-0:1.47. 100% | 117.3 MiB/s | 240.2 KiB | 00m00s [ 68/107] Installing libverto-0:0.3.2-9 100% | 97.2 MiB/s | 199.0 KiB | 00m00s [ 69/107] Installing libtool-ltdl-0:2.4 100% | 109.0 MiB/s | 223.2 KiB | 00m00s [ 70/107] Installing readline-0:8.2-10. 100% | 123.2 MiB/s | 883.1 KiB | 00m00s [ 71/107] Installing gawk-0:5.3.0-4.fc4 100% | 136.8 MiB/s | 4.5 MiB | 00m00s [ 72/107] Installing gdbm-libs-1:1.23-7 100% | 139.1 MiB/s | 427.2 KiB | 00m00s [ 73/107] Installing cyrus-sasl-lib-0:2 100% | 147.7 MiB/s | 3.5 MiB | 00m00s [ 74/107] Installing elfutils-default-y 100% | 291.9 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-8.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-8.fc41.noar [ 75/107] Installing elfutils-libs-0:0. 100% | 149.0 MiB/s | 1.0 MiB | 00m00s [ 76/107] Installing pcre2-syntax-0:10. 100% | 62.0 MiB/s | 254.1 KiB | 00m00s [ 77/107] Installing pcre2-0:10.44-1.fc 100% | 157.9 MiB/s | 970.3 KiB | 00m00s [ 78/107] Installing libselinux-0:3.7-5 100% | 80.6 MiB/s | 330.3 KiB | 00m00s [ 79/107] Installing sed-0:4.9-3.fc41.p 100% | 75.8 MiB/s | 1.0 MiB | 00m00s [ 80/107] Installing libmount-0:2.40.2- 100% | 107.2 MiB/s | 549.0 KiB | 00m00s [ 81/107] Installing glib2-0:2.82.0-1.f 100% | 146.4 MiB/s | 17.7 MiB | 00m00s [ 82/107] Installing findutils-1:4.10.0 100% | 114.3 MiB/s | 2.2 MiB | 00m00s [ 83/107] Installing libsemanage-0:3.7- 100% | 80.0 MiB/s | 491.3 KiB | 00m00s [ 84/107] Installing shadow-utils-2:4.1 100% | 94.1 MiB/s | 7.4 MiB | 00m00s [ 85/107] Installing grep-0:3.11-9.fc41 100% | 72.5 MiB/s | 1.2 MiB | 00m00s [ 86/107] Installing openssl-libs-1:3.2 100% | 150.7 MiB/s | 8.6 MiB | 00m00s [ 87/107] Installing coreutils-0:9.5-9. 100% | 170.5 MiB/s | 21.5 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.n >>> Stop pre-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.noar [ 88/107] Installing ca-certificates-0: 100% | 1.7 MiB/s | 2.4 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41. >>> Stop post-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.noa [ 89/107] Installing krb5-libs-0:1.21.3 100% | 101.2 MiB/s | 3.8 MiB | 00m00s [ 90/107] Installing zchunk-libs-0:1.5. 100% | 65.1 MiB/s | 266.5 KiB | 00m00s [ 91/107] Installing libssh-0:0.10.6-8. 100% | 84.1 MiB/s | 775.5 KiB | 00m00s [ 92/107] Installing rpm-sequoia-0:1.7. 100% | 136.5 MiB/s | 2.9 MiB | 00m00s [ 93/107] Installing rpm-libs-0:4.19.92 100% | 144.5 MiB/s | 1.2 MiB | 00m00s [ 94/107] Installing rpm-build-libs-0:4 100% | 127.4 MiB/s | 391.4 KiB | 00m00s [ 95/107] Installing libmodulemd-0:2.15 100% | 135.5 MiB/s | 1.1 MiB | 00m00s [ 96/107] Installing libsolv-0:0.7.30-1 100% | 146.7 MiB/s | 1.5 MiB | 00m00s [ 97/107] Installing libarchive-0:3.7.4 100% | 147.6 MiB/s | 1.3 MiB | 00m00s [ 98/107] Installing libevent-0:2.1.12- 100% | 158.5 MiB/s | 1.6 MiB | 00m00s [ 99/107] Installing openldap-0:2.6.8-5 100% | 140.1 MiB/s | 1.1 MiB | 00m00s [100/107] Installing libcurl-0:8.9.1-2. 100% | 136.2 MiB/s | 1.1 MiB | 00m00s [101/107] Installing librepo-0:1.18.1-1 100% | 102.9 MiB/s | 421.4 KiB | 00m00s [102/107] Installing libdnf5-0:5.2.5.0- 100% | 151.2 MiB/s | 3.5 MiB | 00m00s [103/107] Installing libdnf5-cli-0:5.2. 100% | 126.1 MiB/s | 1.0 MiB | 00m00s [104/107] Installing dnf5-0:5.2.5.0-2.f 100% | 97.0 MiB/s | 1.8 MiB | 00m00s [105/107] Installing curl-0:8.9.1-2.fc4 100% | 53.2 MiB/s | 926.7 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Stop pre-install scriptlet: rpm-0:4.19.92-6.fc41.ppc64le [106/107] Installing rpm-0:4.19.92-6.fc 100% | 69.8 MiB/s | 3.3 MiB | 00m00s [107/107] Installing dnf5-plugins-0:5.2 100% | 1.2 MiB/s | 1.8 MiB | 00m02s >>> Running post-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Stop post-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Running post-transaction scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.f >>> Stop post-transaction scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41 >>> Running post-transaction scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Stop post-transaction scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Running trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Stop trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Running trigger-install scriptlet: glib2-0:2.82.0-1.fc41.ppc64le >>> Stop trigger-install scriptlet: glib2-0:2.82.0-1.fc41.ppc64le Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-ppc64le-1725468949.700321/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.92-6.fc41.ppc64le rpm-sequoia-1.7.0-2.fc41.ppc64le dnf5-5.2.5.0-2.fc41.ppc64le dnf5-plugins-5.2.5.0-2.fc41.ppc64le Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 94.8 KiB/s | 8.1 KiB | 00m00s fedora 100% | 20.0 MiB/s | 33.2 MiB | 00m02s Copr repository 100% | 131.9 KiB/s | 12.0 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash ppc64le 5.2.32-1.fc41 fedora 8.7 MiB bzip2 ppc64le 1.0.8-19.fc41 fedora 427.5 KiB coreutils ppc64le 9.5-9.fc41 fedora 21.4 MiB cpio ppc64le 2.15-2.fc41 fedora 1.2 MiB diffutils ppc64le 3.10-8.fc41 fedora 2.2 MiB fedora-release-common noarch 41-0.21 fedora 19.4 KiB findutils ppc64le 1:4.10.0-4.fc41 fedora 2.2 MiB gawk ppc64le 5.3.0-4.fc41 fedora 4.5 MiB glibc-minimal-langpack ppc64le 2.40-3.fc41 fedora 0.0 B grep ppc64le 3.11-9.fc41 fedora 1.2 MiB gzip ppc64le 1.13-2.fc41 fedora 552.8 KiB info ppc64le 7.1-3.fc41 fedora 677.5 KiB patch ppc64le 2.7.6-25.fc41 fedora 390.5 KiB redhat-rpm-config noarch 293-1.fc41 fedora 183.5 KiB rpm-build ppc64le 4.19.92-6.fc41 fedora 1.4 MiB sed ppc64le 4.9-3.fc41 fedora 1.0 MiB shadow-utils ppc64le 2:4.15.1-9.fc41 fedora 7.4 MiB tar ppc64le 2:1.35-4.fc41 fedora 3.2 MiB unzip ppc64le 6.0-64.fc41 fedora 854.4 KiB util-linux ppc64le 2.40.2-4.fc41 fedora 17.8 MiB which ppc64le 2.21-42.fc41 fedora 248.0 KiB xz ppc64le 1:5.6.2-2.fc41 fedora 1.5 MiB Installing dependencies: add-determinism ppc64le 0.3.6-1.fc41 fedora 2.4 MiB alternatives ppc64le 1.30-1.fc41 fedora 218.2 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs ppc64le 4.0.2-1.fc41 fedora 675.2 KiB authselect ppc64le 1.5.0-7.fc41 fedora 309.4 KiB authselect-libs ppc64le 1.5.0-7.fc41 fedora 931.7 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils ppc64le 2.43-3.fc41 fedora 33.1 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 fedora 735.0 B bzip2-libs ppc64le 1.0.8-19.fc41 fedora 200.6 KiB ca-certificates noarch 2024.2.68_v8.0.302-3.fc41 fedora 2.3 MiB coreutils-common ppc64le 9.5-9.fc41 fedora 11.2 MiB cracklib ppc64le 2.9.11-6.fc41 fedora 934.2 KiB crypto-policies noarch 20240826-1.gite824389.fc41 fedora 136.9 KiB curl ppc64le 8.9.1-2.fc41 fedora 924.2 KiB cyrus-sasl-lib ppc64le 2.1.28-27.fc41 fedora 3.5 MiB debugedit ppc64le 5.0-17.fc41 fedora 499.1 KiB dwz ppc64le 0.15-7.fc41 fedora 450.8 KiB ed ppc64le 1.20.2-2.fc41 fedora 282.8 KiB efi-srpm-macros noarch 5-12.fc41 fedora 40.1 KiB elfutils ppc64le 0.191-8.fc41 fedora 5.3 MiB elfutils-debuginfod-client ppc64le 0.191-8.fc41 fedora 396.5 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf ppc64le 0.191-8.fc41 fedora 1.3 MiB elfutils-libs ppc64le 0.191-8.fc41 fedora 1.0 MiB fedora-gpg-keys noarch 41-0.4 fedora 126.4 KiB fedora-release noarch 41-0.21 fedora 0.0 B fedora-release-identity-basic noarch 41-0.21 fedora 684.0 B fedora-repos noarch 41-0.4 fedora 4.9 KiB file ppc64le 5.45-7.fc41 fedora 267.4 KiB file-libs ppc64le 5.45-7.fc41 fedora 10.1 MiB filesystem ppc64le 3.18-23.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal ppc64le 15.1-1.fc41 fedora 14.2 MiB gdbm ppc64le 1:1.23-7.fc41 fedora 928.3 KiB gdbm-libs ppc64le 1:1.23-7.fc41 fedora 425.5 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 fedora 747.0 B glibc ppc64le 2.40-3.fc41 fedora 14.8 MiB glibc-common ppc64le 2.40-3.fc41 fedora 2.6 MiB glibc-gconv-extra ppc64le 2.40-3.fc41 fedora 49.1 MiB gmp ppc64le 1:6.3.0-2.fc41 fedora 850.3 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson ppc64le 2.13.1-10.fc41 fedora 220.3 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs ppc64le 1.6.3-4.fc41 fedora 226.1 KiB krb5-libs ppc64le 1.21.3-2.fc41 fedora 3.8 MiB libacl ppc64le 2.3.2-2.fc41 fedora 195.7 KiB libarchive ppc64le 3.7.4-3.fc41 fedora 1.3 MiB libattr ppc64le 2.5.2-4.fc41 fedora 196.3 KiB libblkid ppc64le 2.40.2-4.fc41 fedora 482.6 KiB libbrotli ppc64le 1.1.0-5.fc41 fedora 1.3 MiB libcap ppc64le 2.70-4.fc41 fedora 1.4 MiB libcap-ng ppc64le 0.8.5-3.fc41 fedora 416.5 KiB libcom_err ppc64le 1.47.1-3.fc41 fedora 239.1 KiB libcurl ppc64le 8.9.1-2.fc41 fedora 1.1 MiB libeconf ppc64le 0.6.2-3.fc41 fedora 206.0 KiB libevent ppc64le 2.1.12-14.fc41 fedora 1.6 MiB libfdisk ppc64le 2.40.2-4.fc41 fedora 547.0 KiB libffi ppc64le 3.4.6-3.fc41 fedora 218.0 KiB libgcc ppc64le 14.2.1-1.fc41 fedora 350.3 KiB libgomp ppc64le 14.2.1-1.fc41 fedora 695.2 KiB libidn2 ppc64le 2.3.7-2.fc41 fedora 456.8 KiB libmount ppc64le 2.40.2-4.fc41 fedora 548.0 KiB libnghttp2 ppc64le 1.62.1-2.fc41 fedora 262.1 KiB libnsl2 ppc64le 2.0.1-2.fc41 fedora 221.8 KiB libpkgconf ppc64le 2.3.0-1.fc41 fedora 198.0 KiB libpsl ppc64le 0.21.5-4.fc41 fedora 196.2 KiB libpwquality ppc64le 1.4.5-11.fc41 fedora 1.1 MiB librtas ppc64le 2.0.6-2.fc41 fedora 497.6 KiB libselinux ppc64le 3.7-5.fc41 fedora 329.1 KiB libsemanage ppc64le 3.7-2.fc41 fedora 489.5 KiB libsepol ppc64le 3.7-2.fc41 fedora 1.1 MiB libsmartcols ppc64le 2.40.2-4.fc41 fedora 353.5 KiB libssh ppc64le 0.10.6-8.fc41 fedora 773.4 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ ppc64le 14.2.1-1.fc41 fedora 3.9 MiB libtasn1 ppc64le 4.19.0-9.fc41 fedora 347.4 KiB libtirpc ppc64le 1.3.5-0.fc41 fedora 402.7 KiB libtool-ltdl ppc64le 2.4.7-12.fc41 fedora 222.1 KiB libunistring ppc64le 1.1-8.fc41 fedora 1.9 MiB libutempter ppc64le 1.2.1-15.fc41 fedora 417.5 KiB libuuid ppc64le 2.40.2-4.fc41 fedora 197.4 KiB libverto ppc64le 0.3.2-9.fc41 fedora 197.2 KiB libxcrypt ppc64le 4.4.36-7.fc41 fedora 398.6 KiB libxml2 ppc64le 2.12.8-2.fc41 fedora 2.5 MiB libzstd ppc64le 1.5.6-2.fc41 fedora 988.0 KiB lua-libs ppc64le 5.4.6-6.fc41 fedora 456.9 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs ppc64le 1.10.0-1.fc41 fedora 325.2 KiB mpfr ppc64le 4.2.1-5.fc41 fedora 976.9 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs ppc64le 6.5-2.20240629.fc41 fedora 2.4 MiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap ppc64le 2.6.8-5.fc41 fedora 1.1 MiB openssl-libs ppc64le 1:3.2.2-5.fc41 fedora 8.6 MiB p11-kit ppc64le 0.25.5-3.fc41 fedora 3.1 MiB p11-kit-trust ppc64le 0.25.5-3.fc41 fedora 655.4 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam ppc64le 1.6.1-5.fc41 fedora 11.0 MiB pam-libs ppc64le 1.6.1-5.fc41 fedora 606.5 KiB pcre2 ppc64le 10.44-1.fc41.1 fedora 968.8 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf ppc64le 2.3.0-1.fc41 fedora 240.5 KiB pkgconf-m4 noarch 2.3.0-1.fc41 fedora 14.4 KiB pkgconf-pkg-config ppc64le 2.3.0-1.fc41 fedora 990.0 B popt ppc64le 1.19-7.fc41 fedora 272.8 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.14.0-1.fc41 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.14-3.fc41 fedora 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 fedora 456.0 B readline ppc64le 8.2-10.fc41 fedora 881.0 KiB rpm ppc64le 4.19.92-6.fc41 fedora 4.8 MiB rpm-build-libs ppc64le 4.19.92-6.fc41 fedora 390.6 KiB rpm-libs ppc64le 4.19.92-6.fc41 fedora 1.2 MiB rpm-sequoia ppc64le 1.7.0-2.fc41 fedora 2.9 MiB rust-srpm-macros noarch 26.3-3.fc41 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs ppc64le 3.46.1-1.fc41 fedora 2.0 MiB systemd-libs ppc64le 256.5-1.fc41 fedora 3.0 MiB util-linux-core ppc64le 2.40.2-4.fc41 fedora 6.2 MiB xxhash-libs ppc64le 0.8.2-3.fc41 fedora 211.9 KiB xz-libs ppc64le 1:5.6.2-2.fc41 fedora 330.1 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip ppc64le 3.0-41.fc41 fedora 1.2 MiB zlib-ng-compat ppc64le 2.1.7-2.fc41 fedora 261.7 KiB zstd ppc64le 1.5.6-2.fc41 fedora 2.1 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 154 packages Total size of inbound packages is 57 MiB. Need to download 57 MiB. After this operation 326 MiB will be used (install 326 MiB, remove 0 B). [ 1/154] bzip2-0:1.0.8-19.fc41.ppc64le 100% | 251.8 KiB/s | 53.4 KiB | 00m00s [ 2/154] coreutils-0:9.5-9.fc41.ppc64l 100% | 3.8 MiB/s | 1.3 MiB | 00m00s [ 3/154] cpio-0:2.15-2.fc41.ppc64le 100% | 910.2 KiB/s | 299.5 KiB | 00m00s [ 4/154] diffutils-0:3.10-8.fc41.ppc64 100% | 1.9 MiB/s | 417.5 KiB | 00m00s [ 5/154] fedora-release-common-0:41-0. 100% | 845.2 KiB/s | 22.8 KiB | 00m00s [ 6/154] findutils-1:4.10.0-4.fc41.ppc 100% | 4.0 MiB/s | 588.1 KiB | 00m00s [ 7/154] gawk-0:5.3.0-4.fc41.ppc64le 100% | 7.0 MiB/s | 1.1 MiB | 00m00s [ 8/154] glibc-minimal-langpack-0:2.40 100% | 2.4 MiB/s | 123.9 KiB | 00m00s [ 9/154] grep-0:3.11-9.fc41.ppc64le 100% | 5.6 MiB/s | 309.5 KiB | 00m00s [ 10/154] gzip-0:1.13-2.fc41.ppc64le 100% | 2.5 MiB/s | 174.2 KiB | 00m00s [ 11/154] info-0:7.1-3.fc41.ppc64le 100% | 3.6 MiB/s | 201.1 KiB | 00m00s [ 12/154] patch-0:2.7.6-25.fc41.ppc64le 100% | 3.5 MiB/s | 142.1 KiB | 00m00s [ 13/154] rpm-build-0:4.19.92-6.fc41.pp 100% | 1.9 MiB/s | 85.4 KiB | 00m00s [ 14/154] redhat-rpm-config-0:293-1.fc4 100% | 1.0 MiB/s | 82.0 KiB | 00m00s [ 15/154] sed-0:4.9-3.fc41.ppc64le 100% | 3.6 MiB/s | 323.2 KiB | 00m00s [ 16/154] shadow-utils-2:4.15.1-9.fc41. 100% | 12.5 MiB/s | 1.3 MiB | 00m00s [ 17/154] tar-2:1.35-4.fc41.ppc64le 100% | 13.7 MiB/s | 882.9 KiB | 00m00s [ 18/154] unzip-0:6.0-64.fc41.ppc64le 100% | 4.7 MiB/s | 191.1 KiB | 00m00s [ 19/154] which-0:2.21-42.fc41.ppc64le 100% | 841.2 KiB/s | 42.9 KiB | 00m00s [ 20/154] util-linux-0:2.40.2-4.fc41.pp 100% | 17.7 MiB/s | 1.3 MiB | 00m00s [ 21/154] xz-1:5.6.2-2.fc41.ppc64le 100% | 6.2 MiB/s | 475.8 KiB | 00m00s [ 22/154] filesystem-0:3.18-23.fc41.ppc 100% | 16.5 MiB/s | 1.1 MiB | 00m00s [ 23/154] bash-0:5.2.32-1.fc41.ppc64le 100% | 1.5 MiB/s | 1.9 MiB | 00m01s [ 24/154] ncurses-libs-0:6.5-2.20240629 100% | 7.7 MiB/s | 378.3 KiB | 00m00s [ 25/154] bzip2-libs-0:1.0.8-19.fc41.pp 100% | 1.1 MiB/s | 46.7 KiB | 00m00s [ 26/154] glibc-0:2.40-3.fc41.ppc64le 100% | 29.8 MiB/s | 3.3 MiB | 00m00s [ 27/154] gmp-1:6.3.0-2.fc41.ppc64le 100% | 6.3 MiB/s | 309.0 KiB | 00m00s [ 28/154] coreutils-common-0:9.5-9.fc41 100% | 21.0 MiB/s | 2.1 MiB | 00m00s [ 29/154] libattr-0:2.5.2-4.fc41.ppc64l 100% | 461.1 KiB/s | 18.9 KiB | 00m00s [ 30/154] libacl-0:2.3.2-2.fc41.ppc64le 100% | 395.1 KiB/s | 27.3 KiB | 00m00s [ 31/154] libcap-0:2.70-4.fc41.ppc64le 100% | 2.5 MiB/s | 93.4 KiB | 00m00s [ 32/154] libselinux-0:3.7-5.fc41.ppc64 100% | 2.0 MiB/s | 100.2 KiB | 00m00s [ 33/154] fedora-repos-0:41-0.4.noarch 100% | 190.8 KiB/s | 9.2 KiB | 00m00s [ 34/154] mpfr-0:4.2.1-5.fc41.ppc64le 100% | 6.9 MiB/s | 354.9 KiB | 00m00s [ 35/154] readline-0:8.2-10.fc41.ppc64l 100% | 5.8 MiB/s | 230.2 KiB | 00m00s [ 36/154] openssl-libs-1:3.2.2-5.fc41.p 100% | 18.7 MiB/s | 2.5 MiB | 00m00s [ 37/154] glibc-common-0:2.40-3.fc41.pp 100% | 6.8 MiB/s | 424.6 KiB | 00m00s [ 38/154] pcre2-0:10.44-1.fc41.1.ppc64l 100% | 4.6 MiB/s | 251.9 KiB | 00m00s [ 39/154] ed-0:1.20.2-2.fc41.ppc64le 100% | 1.7 MiB/s | 84.7 KiB | 00m00s [ 40/154] ansible-srpm-macros-0:1-16.fc 100% | 432.8 KiB/s | 20.8 KiB | 00m00s [ 41/154] build-reproducibility-srpm-ma 100% | 246.6 KiB/s | 10.6 KiB | 00m00s [ 42/154] dwz-0:0.15-7.fc41.ppc64le 100% | 3.0 MiB/s | 143.5 KiB | 00m00s [ 43/154] efi-srpm-macros-0:5-12.fc41.n 100% | 476.1 KiB/s | 22.4 KiB | 00m00s [ 44/154] file-0:5.45-7.fc41.ppc64le 100% | 1.3 MiB/s | 49.9 KiB | 00m00s [ 45/154] fonts-srpm-macros-1:2.0.5-17. 100% | 586.2 KiB/s | 27.0 KiB | 00m00s [ 46/154] forge-srpm-macros-0:0.3.2-1.f 100% | 447.8 KiB/s | 19.7 KiB | 00m00s [ 47/154] fpc-srpm-macros-0:1.3-13.fc41 100% | 189.6 KiB/s | 8.0 KiB | 00m00s [ 48/154] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 258.8 KiB/s | 9.1 KiB | 00m00s [ 49/154] gnat-srpm-macros-0:6-6.fc41.n 100% | 208.2 KiB/s | 9.0 KiB | 00m00s [ 50/154] go-srpm-macros-0:3.6.0-3.fc41 100% | 621.1 KiB/s | 28.0 KiB | 00m00s [ 51/154] kernel-srpm-macros-0:1.0-24.f 100% | 318.3 KiB/s | 9.9 KiB | 00m00s [ 52/154] ocaml-srpm-macros-0:10-3.fc41 100% | 328.5 KiB/s | 9.2 KiB | 00m00s [ 53/154] lua-srpm-macros-0:1-14.fc41.n 100% | 206.5 KiB/s | 8.9 KiB | 00m00s [ 54/154] openblas-srpm-macros-0:2-18.f 100% | 197.8 KiB/s | 7.7 KiB | 00m00s [ 55/154] package-notes-srpm-macros-0:0 100% | 192.7 KiB/s | 9.8 KiB | 00m00s [ 56/154] pyproject-srpm-macros-0:1.14. 100% | 516.4 KiB/s | 13.4 KiB | 00m00s [ 57/154] python-srpm-macros-0:3.13-3.f 100% | 912.4 KiB/s | 23.7 KiB | 00m00s [ 58/154] perl-srpm-macros-0:1-56.fc41. 100% | 121.6 KiB/s | 8.5 KiB | 00m00s [ 59/154] qt5-srpm-macros-0:5.15.14-3.f 100% | 263.9 KiB/s | 9.0 KiB | 00m00s [ 60/154] qt6-srpm-macros-0:6.7.2-3.fc4 100% | 351.0 KiB/s | 9.1 KiB | 00m00s [ 61/154] rust-srpm-macros-0:26.3-3.fc4 100% | 465.7 KiB/s | 12.1 KiB | 00m00s [ 62/154] rpm-0:4.19.92-6.fc41.ppc64le 100% | 11.7 MiB/s | 552.0 KiB | 00m00s [ 63/154] zig-srpm-macros-0:1-3.fc41.no 100% | 312.4 KiB/s | 8.1 KiB | 00m00s [ 64/154] zip-0:3.0-41.fc41.ppc64le 100% | 5.9 MiB/s | 274.1 KiB | 00m00s [ 65/154] debugedit-0:5.0-17.fc41.ppc64 100% | 1.6 MiB/s | 82.0 KiB | 00m00s [ 66/154] elfutils-0:0.191-8.fc41.ppc64 100% | 13.1 MiB/s | 561.5 KiB | 00m00s [ 67/154] elfutils-libelf-0:0.191-8.fc4 100% | 4.2 MiB/s | 216.7 KiB | 00m00s [ 68/154] libarchive-0:3.7.4-3.fc41.ppc 100% | 9.5 MiB/s | 476.0 KiB | 00m00s [ 69/154] pkgconf-pkg-config-0:2.3.0-1. 100% | 225.8 KiB/s | 9.9 KiB | 00m00s [ 70/154] popt-0:1.19-7.fc41.ppc64le 100% | 2.0 MiB/s | 70.4 KiB | 00m00s [ 71/154] binutils-0:2.43-3.fc41.ppc64l 100% | 27.2 MiB/s | 6.5 MiB | 00m00s [ 72/154] rpm-build-libs-0:4.19.92-6.fc 100% | 1.2 MiB/s | 108.0 KiB | 00m00s [ 73/154] rpm-libs-0:4.19.92-6.fc41.ppc 100% | 4.2 MiB/s | 353.1 KiB | 00m00s [ 74/154] audit-libs-0:4.0.2-1.fc41.ppc 100% | 3.5 MiB/s | 142.5 KiB | 00m00s [ 75/154] libeconf-0:0.6.2-3.fc41.ppc64 100% | 804.6 KiB/s | 36.2 KiB | 00m00s [ 76/154] zstd-0:1.5.6-2.fc41.ppc64le 100% | 8.3 MiB/s | 504.1 KiB | 00m00s [ 77/154] libsemanage-0:3.7-2.fc41.ppc6 100% | 3.0 MiB/s | 128.1 KiB | 00m00s [ 78/154] libxcrypt-0:4.4.36-7.fc41.ppc 100% | 3.0 MiB/s | 130.3 KiB | 00m00s [ 79/154] pam-libs-0:1.6.1-5.fc41.ppc64 100% | 1.4 MiB/s | 63.4 KiB | 00m00s [ 80/154] setup-0:2.15.0-5.fc41.noarch 100% | 5.4 MiB/s | 154.4 KiB | 00m00s [ 81/154] authselect-libs-0:1.5.0-7.fc4 100% | 4.4 MiB/s | 222.7 KiB | 00m00s [ 82/154] libcap-ng-0:0.8.5-3.fc41.ppc6 100% | 992.0 KiB/s | 33.7 KiB | 00m00s [ 83/154] libblkid-0:2.40.2-4.fc41.ppc6 100% | 2.7 MiB/s | 141.6 KiB | 00m00s [ 84/154] libfdisk-0:2.40.2-4.fc41.ppc6 100% | 4.3 MiB/s | 176.1 KiB | 00m00s [ 85/154] libmount-0:2.40.2-4.fc41.ppc6 100% | 3.4 MiB/s | 177.6 KiB | 00m00s [ 86/154] librtas-0:2.0.6-2.fc41.ppc64l 100% | 1.2 MiB/s | 81.3 KiB | 00m00s [ 87/154] libsmartcols-0:2.40.2-4.fc41. 100% | 1.9 MiB/s | 110.2 KiB | 00m00s [ 88/154] libutempter-0:1.2.1-15.fc41.p 100% | 586.9 KiB/s | 27.0 KiB | 00m00s [ 89/154] libuuid-0:2.40.2-4.fc41.ppc64 100% | 665.6 KiB/s | 30.6 KiB | 00m00s [ 90/154] systemd-libs-0:256.5-1.fc41.p 100% | 14.3 MiB/s | 778.6 KiB | 00m00s [ 91/154] pam-0:1.6.1-5.fc41.ppc64le 100% | 7.3 MiB/s | 599.1 KiB | 00m00s [ 92/154] util-linux-core-0:2.40.2-4.fc 100% | 9.8 MiB/s | 580.4 KiB | 00m00s [ 93/154] zlib-ng-compat-0:2.1.7-2.fc41 100% | 2.0 MiB/s | 79.3 KiB | 00m00s [ 94/154] xz-libs-1:5.6.2-2.fc41.ppc64l 100% | 3.4 MiB/s | 124.8 KiB | 00m00s [ 95/154] basesystem-0:11-21.fc41.noarc 100% | 156.9 KiB/s | 7.4 KiB | 00m00s [ 96/154] libgcc-0:14.2.1-1.fc41.ppc64l 100% | 2.6 MiB/s | 112.2 KiB | 00m00s [ 97/154] glibc-gconv-extra-0:2.40-3.fc 100% | 21.5 MiB/s | 2.0 MiB | 00m00s [ 98/154] ncurses-base-0:6.5-2.20240629 100% | 2.0 MiB/s | 88.3 KiB | 00m00s [ 99/154] libsepol-0:3.7-2.fc41.ppc64le 100% | 6.7 MiB/s | 373.0 KiB | 00m00s [100/154] crypto-policies-0:20240826-1. 100% | 2.3 MiB/s | 94.5 KiB | 00m00s [101/154] ca-certificates-0:2024.2.68_v 100% | 10.2 MiB/s | 868.2 KiB | 00m00s [102/154] fedora-gpg-keys-0:41-0.4.noar 100% | 2.7 MiB/s | 133.6 KiB | 00m00s [103/154] pcre2-syntax-0:10.44-1.fc41.1 100% | 3.6 MiB/s | 149.9 KiB | 00m00s [104/154] add-determinism-0:0.3.6-1.fc4 100% | 14.7 MiB/s | 873.8 KiB | 00m00s [105/154] curl-0:8.9.1-2.fc41.ppc64le 100% | 5.3 MiB/s | 319.6 KiB | 00m00s [106/154] file-libs-0:5.45-7.fc41.ppc64 100% | 10.8 MiB/s | 774.4 KiB | 00m00s [107/154] alternatives-0:1.30-1.fc41.pp 100% | 1.7 MiB/s | 44.8 KiB | 00m00s [108/154] elfutils-debuginfod-client-0: 100% | 928.7 KiB/s | 39.0 KiB | 00m00s [109/154] jansson-0:2.13.1-10.fc41.ppc6 100% | 1.2 MiB/s | 49.9 KiB | 00m00s [110/154] libstdc++-0:14.2.1-1.fc41.ppc 100% | 16.4 MiB/s | 1.0 MiB | 00m00s [111/154] libzstd-0:1.5.6-2.fc41.ppc64l 100% | 9.1 MiB/s | 336.8 KiB | 00m00s [112/154] elfutils-libs-0:0.191-8.fc41. 100% | 5.5 MiB/s | 295.3 KiB | 00m00s [113/154] lz4-libs-0:1.10.0-1.fc41.ppc6 100% | 2.0 MiB/s | 97.7 KiB | 00m00s [114/154] pkgconf-0:2.3.0-1.fc41.ppc64l 100% | 1.2 MiB/s | 45.9 KiB | 00m00s [115/154] libxml2-0:2.12.8-2.fc41.ppc64 100% | 11.4 MiB/s | 767.3 KiB | 00m00s [116/154] libgomp-0:14.2.1-1.fc41.ppc64 100% | 11.5 MiB/s | 366.0 KiB | 00m00s [117/154] lua-libs-0:5.4.6-6.fc41.ppc64 100% | 4.3 MiB/s | 148.1 KiB | 00m00s [118/154] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 275.4 KiB/s | 14.3 KiB | 00m00s [119/154] sqlite-libs-0:3.46.1-1.fc41.p 100% | 21.7 MiB/s | 823.5 KiB | 00m00s [120/154] rpm-sequoia-0:1.7.0-2.fc41.pp 100% | 14.5 MiB/s | 981.0 KiB | 00m00s [121/154] authselect-0:1.5.0-7.fc41.ppc 100% | 2.9 MiB/s | 146.9 KiB | 00m00s [122/154] gdbm-libs-1:1.23-7.fc41.ppc64 100% | 2.2 MiB/s | 61.7 KiB | 00m00s [123/154] libnsl2-0:2.0.1-2.fc41.ppc64l 100% | 963.2 KiB/s | 31.8 KiB | 00m00s [124/154] gdbm-1:1.23-7.fc41.ppc64le 100% | 3.0 MiB/s | 158.9 KiB | 00m00s [125/154] p11-kit-0:0.25.5-3.fc41.ppc64 100% | 14.2 MiB/s | 496.0 KiB | 00m00s [126/154] libpwquality-0:1.4.5-11.fc41. 100% | 2.4 MiB/s | 122.3 KiB | 00m00s [127/154] libtirpc-0:1.3.5-0.fc41.ppc64 100% | 2.4 MiB/s | 108.8 KiB | 00m00s [128/154] elfutils-default-yama-scope-0 100% | 455.7 KiB/s | 12.3 KiB | 00m00s [129/154] p11-kit-trust-0:0.25.5-3.fc41 100% | 3.1 MiB/s | 148.4 KiB | 00m00s [130/154] libpkgconf-0:2.3.0-1.fc41.ppc 100% | 893.6 KiB/s | 42.9 KiB | 00m00s [131/154] cracklib-0:2.9.11-6.fc41.ppc6 100% | 2.0 MiB/s | 94.1 KiB | 00m00s [132/154] krb5-libs-0:1.21.3-2.fc41.ppc 100% | 16.5 MiB/s | 842.7 KiB | 00m00s [133/154] libffi-0:3.4.6-3.fc41.ppc64le 100% | 910.5 KiB/s | 38.2 KiB | 00m00s [134/154] libtasn1-0:4.19.0-9.fc41.ppc6 100% | 1.8 MiB/s | 79.3 KiB | 00m00s [135/154] libcom_err-0:1.47.1-3.fc41.pp 100% | 317.7 KiB/s | 27.0 KiB | 00m00s [136/154] keyutils-libs-0:1.6.3-4.fc41. 100% | 1.0 MiB/s | 32.8 KiB | 00m00s [137/154] fedora-release-0:41-0.21.noar 100% | 388.9 KiB/s | 12.1 KiB | 00m00s [138/154] libverto-0:0.3.2-9.fc41.ppc64 100% | 516.1 KiB/s | 22.2 KiB | 00m00s [139/154] xxhash-libs-0:0.8.2-3.fc41.pp 100% | 743.8 KiB/s | 37.2 KiB | 00m00s [140/154] fedora-release-identity-basic 100% | 291.9 KiB/s | 12.8 KiB | 00m00s [141/154] libcurl-0:8.9.1-2.fc41.ppc64l 100% | 7.1 MiB/s | 402.6 KiB | 00m00s [142/154] libbrotli-0:1.1.0-5.fc41.ppc6 100% | 5.8 MiB/s | 382.0 KiB | 00m00s [143/154] gdb-minimal-0:15.1-1.fc41.ppc 100% | 25.9 MiB/s | 4.3 MiB | 00m00s [144/154] libidn2-0:2.3.7-2.fc41.ppc64l 100% | 2.4 MiB/s | 121.0 KiB | 00m00s [145/154] libnghttp2-0:1.62.1-2.fc41.pp 100% | 2.0 MiB/s | 86.0 KiB | 00m00s [146/154] libpsl-0:0.21.5-4.fc41.ppc64l 100% | 1.4 MiB/s | 65.7 KiB | 00m00s [147/154] libssh-0:0.10.6-8.fc41.ppc64l 100% | 5.4 MiB/s | 241.2 KiB | 00m00s [148/154] openldap-0:2.6.8-5.fc41.ppc64 100% | 4.9 MiB/s | 288.1 KiB | 00m00s [149/154] publicsuffix-list-dafsa-0:202 100% | 1.2 MiB/s | 58.3 KiB | 00m00s [150/154] libunistring-0:1.1-8.fc41.ppc 100% | 8.8 MiB/s | 575.2 KiB | 00m00s [151/154] libssh-config-0:0.10.6-8.fc41 100% | 200.9 KiB/s | 9.2 KiB | 00m00s [152/154] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 15.7 MiB/s | 883.1 KiB | 00m00s [153/154] libtool-ltdl-0:2.4.7-12.fc41. 100% | 1.0 MiB/s | 39.7 KiB | 00m00s [154/154] libevent-0:2.1.12-14.fc41.ppc 100% | 4.5 MiB/s | 274.8 KiB | 00m00s -------------------------------------------------------------------------------- [154/154] Total 100% | 16.3 MiB/s | 57.1 MiB | 00m04s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/156] Verify package files 100% | 241.0 B/s | 154.0 B | 00m01s >>> Running pre-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Stop pre-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le [ 2/156] Prepare transaction 100% | 1.4 KiB/s | 154.0 B | 00m00s [ 3/156] Installing libgcc-0:14.2.1-1. 100% | 114.6 MiB/s | 352.1 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.2.1-1.fc41.ppc64le >>> Stop post-install scriptlet: libgcc-0:14.2.1-1.fc41.ppc64le [ 4/156] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/156] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 6/156] Installing fedora-release-ide 100% | 918.0 KiB/s | 940.0 B | 00m00s [ 7/156] Installing fedora-gpg-keys-0: 100% | 14.0 MiB/s | 172.2 KiB | 00m00s [ 8/156] Installing fedora-repos-0:41- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 9/156] Installing fedora-release-com 100% | 7.7 MiB/s | 23.7 KiB | 00m00s [ 10/156] Installing fedora-release-0:4 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 11/156] Installing setup-0:2.15.0-5.f 100% | 21.5 MiB/s | 726.1 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.15.0-5.fc41.noarch >>> Stop post-install scriptlet: setup-0:2.15.0-5.fc41.noarch [ 12/156] Installing filesystem-0:3.18- 100% | 1.2 MiB/s | 212.5 KiB | 00m00s [ 13/156] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/156] Installing pkgconf-m4-0:2.3.0 100% | 14.5 MiB/s | 14.8 KiB | 00m00s [ 15/156] Installing pcre2-syntax-0:10. 100% | 49.6 MiB/s | 254.1 KiB | 00m00s [ 16/156] Installing ncurses-base-0:6.5 100% | 19.1 MiB/s | 351.7 KiB | 00m00s [ 17/156] Installing glibc-minimal-lang 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 18/156] Installing ncurses-libs-0:6.5 100% | 121.7 MiB/s | 2.4 MiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.40-3.fc41.ppc64le >>> Stop pre-install scriptlet: glibc-0:2.40-3.fc41.ppc64le warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead [ 19/156] Installing glibc-0:2.40-3.fc4 100% | 134.4 MiB/s | 14.8 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.40-3.fc41.ppc64le >>> Stop post-install scriptlet: glibc-0:2.40-3.fc41.ppc64le [ 20/156] Installing bash-0:5.2.32-1.fc 100% | 120.7 MiB/s | 8.7 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.32-1.fc41.ppc64le >>> Stop post-install scriptlet: bash-0:5.2.32-1.fc41.ppc64le [ 21/156] Installing glibc-common-0:2.4 100% | 109.7 MiB/s | 2.6 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead [ 22/156] Installing glibc-gconv-extra- 100% | 174.3 MiB/s | 49.2 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.40-3.fc41.ppc64le >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.40-3.fc41.ppc64le [ 23/156] Installing zlib-ng-compat-0:2 100% | 128.2 MiB/s | 262.5 KiB | 00m00s [ 24/156] Installing bzip2-libs-0:1.0.8 100% | 98.5 MiB/s | 201.8 KiB | 00m00s [ 25/156] Installing xz-libs-1:5.6.2-2. 100% | 107.8 MiB/s | 331.2 KiB | 00m00s [ 26/156] Installing readline-0:8.2-10. 100% | 123.2 MiB/s | 883.1 KiB | 00m00s [ 27/156] Installing popt-0:1.19-7.fc41 100% | 39.0 MiB/s | 279.4 KiB | 00m00s [ 28/156] Installing libuuid-0:2.40.2-4 100% | 64.6 MiB/s | 198.4 KiB | 00m00s [ 29/156] Installing libblkid-0:2.40.2- 100% | 118.1 MiB/s | 483.6 KiB | 00m00s [ 30/156] Installing gmp-1:6.3.0-2.fc41 100% | 104.1 MiB/s | 852.5 KiB | 00m00s [ 31/156] Installing libattr-0:2.5.2-4. 100% | 192.6 MiB/s | 197.2 KiB | 00m00s [ 32/156] Installing libacl-0:2.3.2-2.f 100% | 96.0 MiB/s | 196.6 KiB | 00m00s [ 33/156] Installing libxcrypt-0:4.4.36 100% | 65.3 MiB/s | 401.3 KiB | 00m00s [ 34/156] Installing libstdc++-0:14.2.1 100% | 156.3 MiB/s | 3.9 MiB | 00m00s [ 35/156] Installing libzstd-0:1.5.6-2. 100% | 120.8 MiB/s | 989.2 KiB | 00m00s [ 36/156] Installing elfutils-libelf-0: 100% | 146.0 MiB/s | 1.3 MiB | 00m00s [ 37/156] Installing libeconf-0:0.6.2-3 100% | 101.4 MiB/s | 207.6 KiB | 00m00s [ 38/156] Installing gdbm-libs-1:1.23-7 100% | 139.1 MiB/s | 427.2 KiB | 00m00s [ 39/156] Installing dwz-0:0.15-7.fc41. 100% | 110.4 MiB/s | 452.2 KiB | 00m00s [ 40/156] Installing mpfr-0:4.2.1-5.fc4 100% | 119.5 MiB/s | 978.6 KiB | 00m00s [ 41/156] Installing gawk-0:5.3.0-4.fc4 100% | 161.2 MiB/s | 4.5 MiB | 00m00s [ 42/156] Installing unzip-0:6.0-64.fc4 100% | 139.6 MiB/s | 858.0 KiB | 00m00s [ 43/156] Installing file-libs-0:5.45-7 100% | 224.1 MiB/s | 10.1 MiB | 00m00s [ 44/156] Installing file-0:5.45-7.fc41 100% | 26.3 MiB/s | 268.9 KiB | 00m00s >>> Running pre-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41. >>> Stop pre-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41.noa [ 45/156] Installing crypto-policies-0: 100% | 11.4 MiB/s | 163.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240826-1.gite824389.fc41.no [ 46/156] Installing pcre2-0:10.44-1.fc 100% | 135.4 MiB/s | 970.3 KiB | 00m00s [ 47/156] Installing grep-0:3.11-9.fc41 100% | 82.8 MiB/s | 1.2 MiB | 00m00s [ 48/156] Installing xz-1:5.6.2-2.fc41. 100% | 92.6 MiB/s | 1.5 MiB | 00m00s [ 49/156] Installing libcap-ng-0:0.8.5- 100% | 136.2 MiB/s | 418.4 KiB | 00m00s [ 50/156] Installing audit-libs-0:4.0.2 100% | 132.3 MiB/s | 677.3 KiB | 00m00s [ 51/156] Installing pam-libs-0:1.6.1-5 100% | 118.9 MiB/s | 608.9 KiB | 00m00s [ 52/156] Installing libcap-0:2.70-4.fc 100% | 152.8 MiB/s | 1.4 MiB | 00m00s [ 53/156] Installing systemd-libs-0:256 100% | 137.3 MiB/s | 3.0 MiB | 00m00s [ 54/156] Installing libsmartcols-0:2.4 100% | 115.4 MiB/s | 354.6 KiB | 00m00s [ 55/156] Installing libsepol-0:3.7-2.f 100% | 138.1 MiB/s | 1.1 MiB | 00m00s [ 56/156] Installing libselinux-0:3.7-5 100% | 107.5 MiB/s | 330.3 KiB | 00m00s [ 57/156] Installing sed-0:4.9-3.fc41.p 100% | 89.6 MiB/s | 1.0 MiB | 00m00s [ 58/156] Installing findutils-1:4.10.0 100% | 127.7 MiB/s | 2.2 MiB | 00m00s [ 59/156] Installing libmount-0:2.40.2- 100% | 134.0 MiB/s | 549.0 KiB | 00m00s [ 60/156] Installing alternatives-0:1.3 100% | 107.3 MiB/s | 219.8 KiB | 00m00s [ 61/156] Installing lz4-libs-0:1.10.0- 100% | 159.3 MiB/s | 326.3 KiB | 00m00s [ 62/156] Installing lua-libs-0:5.4.6-6 100% | 111.8 MiB/s | 458.1 KiB | 00m00s [ 63/156] Installing libcom_err-0:1.47. 100% | 117.3 MiB/s | 240.2 KiB | 00m00s [ 64/156] Installing libtasn1-0:4.19.0- 100% | 113.7 MiB/s | 349.2 KiB | 00m00s [ 65/156] Installing libunistring-0:1.1 100% | 144.0 MiB/s | 1.9 MiB | 00m00s [ 66/156] Installing libidn2-0:2.3.7-2. 100% | 64.6 MiB/s | 462.8 KiB | 00m00s [ 67/156] Installing libpsl-0:0.21.5-4. 100% | 96.4 MiB/s | 197.3 KiB | 00m00s [ 68/156] Installing zstd-0:1.5.6-2.fc4 100% | 147.6 MiB/s | 2.1 MiB | 00m00s [ 69/156] Installing util-linux-core-0: 100% | 177.1 MiB/s | 6.2 MiB | 00m00s [ 70/156] Installing tar-2:1.35-4.fc41. 100% | 138.8 MiB/s | 3.2 MiB | 00m00s [ 71/156] Installing libsemanage-0:3.7- 100% | 80.0 MiB/s | 491.3 KiB | 00m00s [ 72/156] Installing shadow-utils-2:4.1 100% | 99.2 MiB/s | 7.4 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-15.fc41.ppc64le >>> Stop pre-install scriptlet: libutempter-0:1.2.1-15.fc41.ppc64le [ 73/156] Installing libutempter-0:1.2. 100% | 136.6 MiB/s | 419.5 KiB | 00m00s [ 74/156] Installing zip-0:3.0-41.fc41. 100% | 138.7 MiB/s | 1.2 MiB | 00m00s [ 75/156] Installing gdbm-1:1.23-7.fc41 100% | 113.9 MiB/s | 933.2 KiB | 00m00s [ 76/156] Installing cyrus-sasl-lib-0:2 100% | 154.1 MiB/s | 3.5 MiB | 00m00s [ 77/156] Installing libfdisk-0:2.40.2- 100% | 133.8 MiB/s | 548.2 KiB | 00m00s [ 78/156] Installing libxml2-0:2.12.8-2 100% | 148.1 MiB/s | 2.5 MiB | 00m00s [ 79/156] Installing bzip2-0:1.0.8-19.f 100% | 105.5 MiB/s | 432.0 KiB | 00m00s [ 80/156] Installing add-determinism-0: 100% | 141.7 MiB/s | 2.4 MiB | 00m00s [ 81/156] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 82/156] Installing sqlite-libs-0:3.46 100% | 142.7 MiB/s | 2.0 MiB | 00m00s [ 83/156] Installing ed-0:1.20.2-2.fc41 100% | 92.8 MiB/s | 285.1 KiB | 00m00s [ 84/156] Installing patch-0:2.7.6-25.f 100% | 95.7 MiB/s | 392.1 KiB | 00m00s [ 85/156] Installing elfutils-default-y 100% | 136.2 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-8.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-8.fc41.noar [ 86/156] Installing elfutils-libs-0:0. 100% | 130.4 MiB/s | 1.0 MiB | 00m00s [ 87/156] Installing cpio-0:2.15-2.fc41 100% | 101.7 MiB/s | 1.2 MiB | 00m00s [ 88/156] Installing diffutils-0:3.10-8 100% | 135.7 MiB/s | 2.2 MiB | 00m00s [ 89/156] Installing librtas-0:2.0.6-2. 100% | 44.4 MiB/s | 499.7 KiB | 00m00s >>> Running post-install scriptlet: librtas-0:2.0.6-2.fc41.ppc64le >>> Stop post-install scriptlet: librtas-0:2.0.6-2.fc41.ppc64le [ 90/156] Installing jansson-0:2.13.1-1 100% | 108.3 MiB/s | 221.7 KiB | 00m00s [ 91/156] Installing libgomp-0:14.2.1-1 100% | 136.1 MiB/s | 696.6 KiB | 00m00s [ 92/156] Installing libpkgconf-0:2.3.0 100% | 97.2 MiB/s | 199.1 KiB | 00m00s [ 93/156] Installing pkgconf-0:2.3.0-1. 100% | 79.1 MiB/s | 243.0 KiB | 00m00s [ 94/156] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 95/156] Installing libffi-0:3.4.6-3.f 100% | 107.1 MiB/s | 219.4 KiB | 00m00s [ 96/156] Installing p11-kit-0:0.25.5-3 100% | 121.0 MiB/s | 3.1 MiB | 00m00s [ 97/156] Installing p11-kit-trust-0:0. 100% | 58.3 MiB/s | 657.0 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.5-3.fc41.ppc64le >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.5-3.fc41.ppc64le [ 98/156] Installing keyutils-libs-0:1. 100% | 111.1 MiB/s | 227.5 KiB | 00m00s [ 99/156] Installing libverto-0:0.3.2-9 100% | 97.2 MiB/s | 199.0 KiB | 00m00s [100/156] Installing xxhash-libs-0:0.8. 100% | 104.2 MiB/s | 213.3 KiB | 00m00s [101/156] Installing libbrotli-0:1.1.0- 100% | 140.6 MiB/s | 1.3 MiB | 00m00s [102/156] Installing libnghttp2-0:1.62. 100% | 128.5 MiB/s | 263.2 KiB | 00m00s [103/156] Installing libtool-ltdl-0:2.4 100% | 109.0 MiB/s | 223.2 KiB | 00m00s [104/156] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [105/156] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [106/156] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [107/156] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [108/156] Installing package-notes-srpm 100% | 2.0 MiB/s | 2.0 KiB | 00m00s [109/156] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [110/156] Installing ocaml-srpm-macros- 100% | 2.1 MiB/s | 2.2 KiB | 00m00s [111/156] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [112/156] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [113/156] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [114/156] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [115/156] Installing ansible-srpm-macro 100% | 17.7 MiB/s | 36.2 KiB | 00m00s [116/156] Installing coreutils-common-0 100% | 138.2 MiB/s | 11.2 MiB | 00m00s [117/156] Installing openssl-libs-1:3.2 100% | 156.1 MiB/s | 8.6 MiB | 00m00s [118/156] Installing coreutils-0:9.5-9. 100% | 176.1 MiB/s | 21.5 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.n >>> Stop pre-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.noar [119/156] Installing ca-certificates-0: 100% | 1.7 MiB/s | 2.4 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41. >>> Stop post-install scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41.noa [120/156] Installing krb5-libs-0:1.21.3 100% | 96.1 MiB/s | 3.8 MiB | 00m00s [121/156] Installing libarchive-0:3.7.4 100% | 88.6 MiB/s | 1.3 MiB | 00m00s [122/156] Installing libtirpc-0:1.3.5-0 100% | 79.0 MiB/s | 404.5 KiB | 00m00s [123/156] Installing gzip-0:1.13-2.fc41 100% | 77.9 MiB/s | 558.4 KiB | 00m00s [124/156] Installing authselect-libs-0: 100% | 71.1 MiB/s | 946.7 KiB | 00m00s [125/156] Installing cracklib-0:2.9.11- 100% | 83.9 MiB/s | 945.6 KiB | 00m00s [126/156] Installing libpwquality-0:1.4 100% | 92.2 MiB/s | 1.1 MiB | 00m00s [127/156] Installing libnsl2-0:2.0.1-2. 100% | 72.6 MiB/s | 222.9 KiB | 00m00s [128/156] Installing pam-0:1.6.1-5.fc41 100% | 164.5 MiB/s | 11.0 MiB | 00m00s [129/156] Installing libssh-0:0.10.6-8. 100% | 126.2 MiB/s | 775.5 KiB | 00m00s [130/156] Installing rpm-sequoia-0:1.7. 100% | 159.2 MiB/s | 2.9 MiB | 00m00s [131/156] Installing rpm-libs-0:4.19.92 100% | 144.5 MiB/s | 1.2 MiB | 00m00s [132/156] Installing rpm-build-libs-0:4 100% | 127.4 MiB/s | 391.4 KiB | 00m00s [133/156] Installing libevent-0:2.1.12- 100% | 158.5 MiB/s | 1.6 MiB | 00m00s [134/156] Installing openldap-0:2.6.8-5 100% | 140.1 MiB/s | 1.1 MiB | 00m00s [135/156] Installing libcurl-0:8.9.1-2. 100% | 121.0 MiB/s | 1.1 MiB | 00m00s [136/156] Installing elfutils-debuginfo 100% | 97.3 MiB/s | 398.5 KiB | 00m00s [137/156] Installing binutils-0:2.43-3. 100% | 169.8 MiB/s | 33.1 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.43-3.fc41.ppc64le >>> Stop post-install scriptlet: binutils-0:2.43-3.fc41.ppc64le [138/156] Installing elfutils-0:0.191-8 100% | 175.5 MiB/s | 5.3 MiB | 00m00s [139/156] Installing gdb-minimal-0:15.1 100% | 162.8 MiB/s | 14.2 MiB | 00m00s [140/156] Installing debugedit-0:5.0-17 100% | 122.5 MiB/s | 501.8 KiB | 00m00s [141/156] Installing curl-0:8.9.1-2.fc4 100% | 43.1 MiB/s | 926.7 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Stop pre-install scriptlet: rpm-0:4.19.92-6.fc41.ppc64le [142/156] Installing rpm-0:4.19.92-6.fc 100% | 76.1 MiB/s | 3.3 MiB | 00m00s [143/156] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [144/156] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [145/156] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [146/156] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [147/156] Installing forge-srpm-macros- 100% | 19.7 MiB/s | 40.4 KiB | 00m00s [148/156] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [149/156] Installing python-srpm-macros 100% | 25.5 MiB/s | 52.2 KiB | 00m00s [150/156] Installing redhat-rpm-config- 100% | 46.4 MiB/s | 190.1 KiB | 00m00s [151/156] Installing rpm-build-0:4.19.9 100% | 139.6 MiB/s | 1.4 MiB | 00m00s [152/156] Installing pyproject-srpm-mac 100% | 832.0 KiB/s | 2.5 KiB | 00m00s [153/156] Installing util-linux-0:2.40. 100% | 165.3 MiB/s | 17.8 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40.2-4.fc41.ppc64le >>> Stop post-install scriptlet: util-linux-0:2.40.2-4.fc41.ppc64le [154/156] Installing authselect-0:1.5.0 100% | 43.8 MiB/s | 313.8 KiB | 00m00s [155/156] Installing which-0:2.21-42.fc 100% | 81.5 MiB/s | 250.2 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead [156/156] Installing info-0:7.1-3.fc41. 100% | 352.0 KiB/s | 677.9 KiB | 00m02s >>> Running post-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Stop post-transaction scriptlet: filesystem-0:3.18-23.fc41.ppc64le >>> Running post-transaction scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.f >>> Stop post-transaction scriptlet: ca-certificates-0:2024.2.68_v8.0.302-3.fc41 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-7.fc41.ppc64le >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-7.fc41.ppc64le >>> Running post-transaction scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Stop post-transaction scriptlet: rpm-0:4.19.92-6.fc41.ppc64le >>> Running trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Stop trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Running trigger-install scriptlet: info-0:7.1-3.fc41.ppc64le >>> Stop trigger-install scriptlet: info-0:7.1-3.fc41.ppc64le Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.ppc64le alternatives-1.30-1.fc41.ppc64le ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.ppc64le authselect-1.5.0-7.fc41.ppc64le authselect-libs-1.5.0-7.fc41.ppc64le basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.ppc64le binutils-2.43-3.fc41.ppc64le build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.ppc64le bzip2-libs-1.0.8-19.fc41.ppc64le ca-certificates-2024.2.68_v8.0.302-3.fc41.noarch coreutils-9.5-9.fc41.ppc64le coreutils-common-9.5-9.fc41.ppc64le cpio-2.15-2.fc41.ppc64le cracklib-2.9.11-6.fc41.ppc64le crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.ppc64le cyrus-sasl-lib-2.1.28-27.fc41.ppc64le debugedit-5.0-17.fc41.ppc64le diffutils-3.10-8.fc41.ppc64le dwz-0.15-7.fc41.ppc64le ed-1.20.2-2.fc41.ppc64le efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.ppc64le elfutils-debuginfod-client-0.191-8.fc41.ppc64le elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.ppc64le elfutils-libs-0.191-8.fc41.ppc64le fedora-gpg-keys-41-0.4.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.4.noarch file-5.45-7.fc41.ppc64le file-libs-5.45-7.fc41.ppc64le filesystem-3.18-23.fc41.ppc64le findutils-4.10.0-4.fc41.ppc64le fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.ppc64le gdb-minimal-15.1-1.fc41.ppc64le gdbm-1.23-7.fc41.ppc64le gdbm-libs-1.23-7.fc41.ppc64le ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.ppc64le glibc-common-2.40-3.fc41.ppc64le glibc-gconv-extra-2.40-3.fc41.ppc64le glibc-minimal-langpack-2.40-3.fc41.ppc64le gmp-6.3.0-2.fc41.ppc64le gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.ppc64le gzip-1.13-2.fc41.ppc64le info-7.1-3.fc41.ppc64le jansson-2.13.1-10.fc41.ppc64le kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.ppc64le krb5-libs-1.21.3-2.fc41.ppc64le libacl-2.3.2-2.fc41.ppc64le libarchive-3.7.4-3.fc41.ppc64le libattr-2.5.2-4.fc41.ppc64le libblkid-2.40.2-4.fc41.ppc64le libbrotli-1.1.0-5.fc41.ppc64le libcap-2.70-4.fc41.ppc64le libcap-ng-0.8.5-3.fc41.ppc64le libcom_err-1.47.1-3.fc41.ppc64le libcurl-8.9.1-2.fc41.ppc64le libeconf-0.6.2-3.fc41.ppc64le libevent-2.1.12-14.fc41.ppc64le libfdisk-2.40.2-4.fc41.ppc64le libffi-3.4.6-3.fc41.ppc64le libgcc-14.2.1-1.fc41.ppc64le libgomp-14.2.1-1.fc41.ppc64le libidn2-2.3.7-2.fc41.ppc64le libmount-2.40.2-4.fc41.ppc64le libnghttp2-1.62.1-2.fc41.ppc64le libnsl2-2.0.1-2.fc41.ppc64le libpkgconf-2.3.0-1.fc41.ppc64le libpsl-0.21.5-4.fc41.ppc64le libpwquality-1.4.5-11.fc41.ppc64le librtas-2.0.6-2.fc41.ppc64le libselinux-3.7-5.fc41.ppc64le libsemanage-3.7-2.fc41.ppc64le libsepol-3.7-2.fc41.ppc64le libsmartcols-2.40.2-4.fc41.ppc64le libssh-0.10.6-8.fc41.ppc64le libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-1.fc41.ppc64le libtasn1-4.19.0-9.fc41.ppc64le libtirpc-1.3.5-0.fc41.ppc64le libtool-ltdl-2.4.7-12.fc41.ppc64le libunistring-1.1-8.fc41.ppc64le libutempter-1.2.1-15.fc41.ppc64le libuuid-2.40.2-4.fc41.ppc64le libverto-0.3.2-9.fc41.ppc64le libxcrypt-4.4.36-7.fc41.ppc64le libxml2-2.12.8-2.fc41.ppc64le libzstd-1.5.6-2.fc41.ppc64le lua-libs-5.4.6-6.fc41.ppc64le lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.ppc64le mpfr-4.2.1-5.fc41.ppc64le ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.ppc64le ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.ppc64le openssl-libs-3.2.2-5.fc41.ppc64le p11-kit-0.25.5-3.fc41.ppc64le p11-kit-trust-0.25.5-3.fc41.ppc64le package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.ppc64le pam-libs-1.6.1-5.fc41.ppc64le patch-2.7.6-25.fc41.ppc64le pcre2-10.44-1.fc41.1.ppc64le pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.ppc64le pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.ppc64le popt-1.19-7.fc41.ppc64le publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.14.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.14-3.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.ppc64le redhat-rpm-config-293-1.fc41.noarch rpm-4.19.92-6.fc41.ppc64le rpm-build-4.19.92-6.fc41.ppc64le rpm-build-libs-4.19.92-6.fc41.ppc64le rpm-libs-4.19.92-6.fc41.ppc64le rpm-sequoia-1.7.0-2.fc41.ppc64le rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.ppc64le setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-9.fc41.ppc64le sqlite-libs-3.46.1-1.fc41.ppc64le systemd-libs-256.5-1.fc41.ppc64le tar-1.35-4.fc41.ppc64le unzip-6.0-64.fc41.ppc64le util-linux-2.40.2-4.fc41.ppc64le util-linux-core-2.40.2-4.fc41.ppc64le which-2.21-42.fc41.ppc64le xxhash-libs-0.8.2-3.fc41.ppc64le xz-5.6.2-2.fc41.ppc64le xz-libs-5.6.2-2.fc41.ppc64le zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.ppc64le zlib-ng-compat-2.1.7-2.fc41.ppc64le zstd-1.5.6-2.fc41.ppc64le Start: buildsrpm Start: rpmbuild -bs Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1694736000 Wrote: /builddir/build/SRPMS/firejail-0.9.72-2.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-41-ppc64le-1725468949.700321/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-ppc64le-1725468949.700321/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-no44y7b4/firejail/firejail.spec) Config(child) 3 minutes 33 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/firejail-0.9.72-2.fc41.src.rpm) Config(fedora-41-ppc64le) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-ppc64le-bootstrap-1725468949.700321/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-ppc64le-bootstrap-1725468949.700321/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-ppc64le-1725468949.700321/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.92-6.fc41.ppc64le rpm-sequoia-1.7.0-2.fc41.ppc64le dnf5-5.2.5.0-2.fc41.ppc64le dnf5-plugins-5.2.5.0-2.fc41.ppc64le Finish: chroot init Start: build phase for firejail-0.9.72-2.fc41.src.rpm Start: build setup for firejail-0.9.72-2.fc41.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1694736000 Wrote: /builddir/build/SRPMS/firejail-0.9.72-2.fc41.src.rpm Updating and loading repositories: updates 100% | 117.4 KiB/s | 4.9 KiB | 00m00s fedora 100% | 166.1 KiB/s | 5.1 KiB | 00m00s Copr repository 100% | 39.9 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: gcc ppc64le 14.2.1-1.fc41 fedora 92.9 MiB make ppc64le 1:4.4.1-8.fc41 fedora 2.0 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 fedora 97.7 KiB annobin-plugin-gcc ppc64le 12.69-1.fc41 fedora 1.1 MiB cpp ppc64le 14.2.1-1.fc41 fedora 32.4 MiB gcc-plugin-annobin ppc64le 14.2.1-1.fc41 fedora 196.9 KiB glibc-devel ppc64le 2.40-3.fc41 fedora 2.6 MiB kernel-headers ppc64le 6.11.0-0.rc5.43.fc41 fedora 6.4 MiB libasan ppc64le 14.2.1-1.fc41 fedora 2.0 MiB libatomic ppc64le 14.2.1-1.fc41 fedora 196.2 KiB libmpc ppc64le 1.3.1-6.fc41 fedora 345.6 KiB libubsan ppc64le 14.2.1-1.fc41 fedora 732.3 KiB libxcrypt-devel ppc64le 4.4.36-7.fc41 fedora 30.3 KiB Transaction Summary: Installing: 13 packages Total size of inbound packages is 48 MiB. Need to download 48 MiB. After this operation 141 MiB will be used (install 141 MiB, remove 0 B). [ 1/13] make-1:4.4.1-8.fc41.ppc64le 100% | 2.6 MiB/s | 600.7 KiB | 00m00s [ 2/13] glibc-devel-0:2.40-3.fc41.ppc64 100% | 11.1 MiB/s | 648.5 KiB | 00m00s [ 3/13] libasan-0:14.2.1-1.fc41.ppc64le 100% | 5.1 MiB/s | 516.6 KiB | 00m00s [ 4/13] libatomic-0:14.2.1-1.fc41.ppc64 100% | 1.5 MiB/s | 41.8 KiB | 00m00s [ 5/13] libmpc-0:1.3.1-6.fc41.ppc64le 100% | 3.1 MiB/s | 95.8 KiB | 00m00s [ 6/13] libubsan-0:14.2.1-1.fc41.ppc64l 100% | 7.6 MiB/s | 263.0 KiB | 00m00s [ 7/13] cpp-0:14.2.1-1.fc41.ppc64le 100% | 18.7 MiB/s | 10.5 MiB | 00m01s [ 8/13] kernel-headers-0:6.11.0-0.rc5.4 100% | 16.9 MiB/s | 1.6 MiB | 00m00s [ 9/13] libxcrypt-devel-0:4.4.36-7.fc41 100% | 1.1 MiB/s | 28.8 KiB | 00m00s [10/13] gcc-plugin-annobin-0:14.2.1-1.f 100% | 2.1 MiB/s | 56.4 KiB | 00m00s [11/13] annobin-plugin-gcc-0:12.69-1.fc 100% | 14.4 MiB/s | 973.3 KiB | 00m00s [12/13] annobin-docs-0:12.69-1.fc41.noa 100% | 3.3 MiB/s | 91.8 KiB | 00m00s [13/13] gcc-0:14.2.1-1.fc41.ppc64le 100% | 33.7 MiB/s | 32.4 MiB | 00m01s -------------------------------------------------------------------------------- [13/13] Total 100% | 47.7 MiB/s | 47.8 MiB | 00m01s Running transaction [ 1/15] Verify package files 100% | 27.0 B/s | 13.0 B | 00m00s [ 2/15] Prepare transaction 100% | 295.0 B/s | 13.0 B | 00m00s [ 3/15] Installing libmpc-0:1.3.1-6.fc4 100% | 84.7 MiB/s | 347.1 KiB | 00m00s [ 4/15] Installing cpp-0:14.2.1-1.fc41. 100% | 161.3 MiB/s | 32.4 MiB | 00m00s [ 5/15] Installing annobin-docs-0:12.69 100% | 19.3 MiB/s | 98.8 KiB | 00m00s [ 6/15] Installing kernel-headers-0:6.1 100% | 74.7 MiB/s | 6.5 MiB | 00m00s [ 7/15] Installing libxcrypt-devel-0:4. 100% | 6.4 MiB/s | 32.6 KiB | 00m00s [ 8/15] Installing glibc-devel-0:2.40-3 100% | 68.2 MiB/s | 2.7 MiB | 00m00s [ 9/15] Installing libubsan-0:14.2.1-1. 100% | 119.3 MiB/s | 733.1 KiB | 00m00s [10/15] Installing libatomic-0:14.2.1-1 100% | 96.1 MiB/s | 196.9 KiB | 00m00s [11/15] Installing libasan-0:14.2.1-1.f 100% | 152.2 MiB/s | 2.0 MiB | 00m00s [12/15] Installing make-1:4.4.1-8.fc41. 100% | 109.8 MiB/s | 2.0 MiB | 00m00s [13/15] Installing gcc-0:14.2.1-1.fc41. 100% | 164.8 MiB/s | 93.0 MiB | 00m01s >>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch [14/15] Installing annobin-plugin-gcc-0 100% | 43.9 MiB/s | 1.1 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead [15/15] Installing gcc-plugin-annobin-0 100% | 774.8 KiB/s | 198.4 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch >>> Running trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Stop trigger-install scriptlet: glibc-common-0:2.40-3.fc41.ppc64le >>> Running trigger-install scriptlet: info-0:7.1-3.fc41.ppc64le >>> Stop trigger-install scriptlet: info-0:7.1-3.fc41.ppc64le Complete! Finish: build setup for firejail-0.9.72-2.fc41.src.rpm Start: rpmbuild firejail-0.9.72-2.fc41.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1694736000 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.A4LNs6 + umask 022 + cd /builddir/build/BUILD/firejail-0.9.72-build + test -d /builddir/build/BUILD/firejail-0.9.72-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/firejail-0.9.72-build + /usr/bin/rm -rf /builddir/build/BUILD/firejail-0.9.72-build + /usr/bin/mkdir -p /builddir/build/BUILD/firejail-0.9.72-build + /usr/bin/mkdir -p /builddir/build/BUILD/firejail-0.9.72-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.yAmQ6S + umask 022 + cd /builddir/build/BUILD/firejail-0.9.72-build + cd /builddir/build/BUILD/firejail-0.9.72-build + rm -rf firejail-0.9.72 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/firejail-0.9.72.tar.xz + STATUS=0 + '[' 0 -ne 0 ']' + cd firejail-0.9.72 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.dALb8c + umask 022 + cd /builddir/build/BUILD/firejail-0.9.72-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd firejail-0.9.72 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./test/chroot/configure + diff -u ./test/chroot/configure.backup ./test/chroot/configure + mv ./test/chroot/configure.backup ./test/chroot/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./test/network/configure + diff -u ./test/network/configure.backup ./test/network/configure + mv ./test/network/configure.backup ./test/network/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=ppc64le-redhat-linux --host=ppc64le-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-apparmor configure: WARNING: unrecognized options: --disable-dependency-tracking checking for ppc64le-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether C compiler accepts -mindirect-branch=thunk... no checking whether C compiler accepts -mretpoline... no checking whether C compiler accepts -fstack-clash-protection... yes checking whether C compiler accepts -fstack-protector-strong... yes checking for ppc64le-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for gawk... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking linux/seccomp.h usability... yes checking linux/seccomp.h presence... yes checking for linux/seccomp.h... yes configure: creating ./config.status config.status: creating config.mk config.status: creating config.sh configure: WARNING: unrecognized options: --disable-dependency-tracking Compile options: CC: gcc CFLAGS: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection LDFLAGS: -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes EXTRA_CFLAGS: -fstack-clash-protection -fstack-protector-strong EXTRA_LDFLAGS: LIBS: fatal warnings: gcov instrumentation: install as a SUID executable: -DHAVE_SUID install contrib scripts: yes prefix: /usr sysconfdir: /etc Spectre compiler patch: yes Features: allow tmpfs as regular user: -DHAVE_USERTMPFS always enforce filters: apparmor: busybox workaround: no chroot: -DHAVE_CHROOT DBUS proxy support: -DHAVE_DBUSPROXY disable user profiles: enable --output logging: -DHAVE_OUTPUT file transfer support: -DHAVE_FILE_TRANSFER firetunnel support: global config: -DHAVE_GLOBALCFG IDS support: LTS: manpage support: -DHAVE_MAN network: -DHAVE_NETWORK overlayfs support: private home support: -DHAVE_PRIVATE_HOME SELinux labeling support: user namespace: -DHAVE_USERNS X11 sandboxing support: -DHAVE_X11 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + /usr/bin/make -O -j5 V=1 VERBOSE=1 /usr/bin/make -C src/lib /usr/bin/make -C src/man /usr/bin/make -C src/zsh_completion /usr/bin/make -C src/bash_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firecfg.txt > firecfg.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/bash_completion' gawk -f ../man/preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firejail.bash_completion.in > firejail.bash_completion.tmp sed "s|_SYSCONFDIR_|/etc|" < firejail.bash_completion.tmp > firejail.bash_completion rm firejail.bash_completion.tmp make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/bash_completion' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firejail.txt > firejail.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/zsh_completion' gawk -f ../man/preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < _firejail.in > _firejail.tmp sed "s|_SYSCONFDIR_|/etc|" < _firejail.tmp > _firejail rm _firejail.tmp make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/zsh_completion' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firejail-login.txt > firejail-login.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firejail-users.txt > firejail-users.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firejail-profile.txt > firejail-profile.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < firemon.txt > firemon.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' gawk -f ./preproc.awk -- -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID < jailcheck.txt > jailcheck.man make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c errno.c -o errno.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' ./mkman.sh 0.9.72 src/man/firejail.man firejail.1 ./mkman.sh 0.9.72 src/man/firemon.man firemon.1 ./mkman.sh 0.9.72 src/man/firecfg.man firecfg.1 ./mkman.sh 0.9.72 src/man/firejail-profile.man firejail-profile.5 ./mkman.sh 0.9.72 src/man/firejail-login.man firejail-login.5 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c ldd_utils.c -o ldd_utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c firejail_user.c -o firejail_user.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' ./mkman.sh 0.9.72 src/man/firejail-users.man firejail-users.5 ./mkman.sh 0.9.72 src/man/jailcheck.man jailcheck.1 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c libnetlink.c -o libnetlink.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c syscall.c -o syscall.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' syscall.c:63:2: warning: #warning "Please submit a syscall table for your architecture" [-Wcpp] 63 | #warning "Please submit a syscall table for your architecture" | ^~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c common.c -o common.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c pid.c -o pid.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' /usr/bin/make -C src/firecfg/ /usr/bin/make -C src/firejail/ /usr/bin/make -C src/firemon/ /usr/bin/make -C src/profstats/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c apparmor.c -o apparmor.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c appimage.c -o appimage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c desktop_files.c -o desktop_files.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c caps.c -o caps.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c appimage_size.c -o appimage_size.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c sound.c -o sound.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c cpu.c -o cpu.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' /usr/bin/make -C src/jailcheck/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c util.c -o util.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c access.c -o access.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c apparmor.c -o apparmor.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c firemon.c -o firemon.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c interface.c -o interface.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o profstats main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' /usr/bin/make -C src/fbuilder/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c list.c -o list.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c bandwidth.c -o bandwidth.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c network.c -o network.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c build_bin.c -o build_bin.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c noexec.c -o noexec.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c netstats.c -o netstats.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c caps.c -o caps.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firecfg desktop_files.o main.o sound.o util.o ../lib/common.o ../lib/firejail_user.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' /usr/bin/make -C src/ftee/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c sysfiles.c -o sysfiles.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c build_fs.c -o build_fs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c utils.c -o utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c procevent.c -o procevent.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ftee main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' /usr/bin/make -C src/fids/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c virtual.c -o virtual.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c build_home.c -o build_home.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c checkcfg.c -o checkcfg.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c route.c -o route.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c blake2b.c -o blake2b.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c build_profile.c -o build_profile.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c db.c -o db.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c chroot.c -o chroot.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c db_exclude.c -o db_exclude.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c build_seccomp.c -o build_seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c top.c -o top.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c cmdline.c -o cmdline.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c tree.c -o tree.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c filedb.c -o filedb.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c usage.c -o usage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c x11.c -o x11.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c cpu.c -o cpu.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c utils.c -o utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o jailcheck access.o apparmor.o main.o network.o noexec.o seccomp.o sysfiles.o utils.o virtual.o ../lib/common.o ../lib/pid.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' /usr/bin/make -C src/fcopy/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c dbus.c -o dbus.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fids blake2b.o db.o db_exclude.o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' /usr/bin/make -C src/fldd/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c dhcp.c -o dhcp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fcopy main.o ../lib/common.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' /usr/bin/make -C src/fnet/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c env.c -o env.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c arp.c -o arp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fbuilder build_bin.o build_fs.o build_home.o build_profile.o build_seccomp.o filedb.o main.o utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' /usr/bin/make -C src/fnetfilter/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fldd main.o ../lib/common.o ../lib/ldd_utils.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' /usr/bin/make -C src/fzenity/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c interface.c -o interface.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnetfilter main.o ../lib/common.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' /usr/bin/make -C src/fsec-optimize/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firemon apparmor.o arp.o caps.o cpu.o firemon.o interface.o list.o netstats.o procevent.o route.o seccomp.o top.o tree.o usage.o x11.o ../lib/common.o ../lib/pid.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' /usr/bin/make -C src/fsec-print/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fzenity main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' /usr/bin/make -C src/fseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c veth.c -o veth.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs.c -o fs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c optimizer.c -o optimizer.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c print.c -o print.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fsec-optimize main.o optimizer.o ../lib/common.o ../lib/errno.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_bin.c -o fs_bin.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c namespaces.c -o namespaces.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' namespaces.c:42:2: warning: #warning 32 bit namespaces filter not implemented yet for your architecture [-Wcpp] 42 | #warning 32 bit namespaces filter not implemented yet for your architecture | ^~~~~~~ namespaces.c: In function ‘deny_ns_32’: namespaces.c:149:13: warning: unused variable ‘clone_mask’ [-Wunused-variable] 149 | int clone_mask = mask & ~CLONE_NEWTIME; | ^~~~~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c protocol.c -o protocol.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/fnettrace/ protocol.c: In function ‘protocol_build_filter’: protocol.c:137:2: warning: #warning 32 bit protocol filter not implemented yet for your architecture [-Wcpp] 137 | #warning 32 bit protocol filter not implemented yet for your architecture | ^~~~~~~ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fsec-print main.o print.o ../lib/common.o ../lib/errno.o ../lib/syscall.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c hostnames.c -o hostnames.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_dev.c -o fs_dev.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnet arp.o interface.o main.o veth.o ../lib/common.o ../lib/libnetlink.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' /usr/bin/make -C src/fnettrace-dns/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp_file.c -o seccomp_file.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c radix.c -o radix.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c tail.c -o tail.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_etc.c -o fs_etc.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp_secondary.c -o seccomp_secondary.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-dns main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' /usr/bin/make -C src/fnettrace-sni/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_hostname.c -o fs_hostname.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-sni main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' /usr/bin/make -C src/fnettrace-icmp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_home.c -o fs_home.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_lib.c -o fs_lib.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace hostnames.o main.o radix.o tail.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' /usr/bin/make -C src/libpostexecseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_lib2.c -o fs_lib2.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_logger.c -o fs_logger.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_overlayfs.c -o fs_overlayfs.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c libpostexecseccomp.c -o libpostexecseccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fnettrace-icmp main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' /usr/bin/make -C src/libtrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_mkdir.c -o fs_mkdir.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_trace.c -o fs_trace.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libpostexecseccomp.so libpostexecseccomp.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' /usr/bin/make -C src/libtracelog/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o fseccomp main.o namespaces.o protocol.o seccomp.o seccomp_file.o seccomp_secondary.o ../lib/common.o ../lib/errno.o ../lib/syscall.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_var.c -o fs_var.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c ids.c -o ids.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' src/fseccomp/fseccomp default seccomp src/fsec-optimize/fsec-optimize seccomp src/fseccomp/fseccomp default seccomp.debug allow-debuggers src/fsec-optimize/fsec-optimize seccomp.debug src/fseccomp/fseccomp secondary 32 seccomp.32 src/fsec-optimize/fsec-optimize seccomp.32 src/fseccomp/fseccomp secondary block seccomp.block_secondary src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx src/fseccomp/fseccomp memory-deny-write-execute.32 seccomp.mdwx.32 make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c libtracelog.c -o libtracelog.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c libtrace.c -o libtrace.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c join.c -o join.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c ls.c -o ls.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libtracelog.so libtracelog.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libtrace.so libtrace.o -ldl make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c fs_whitelist.c -o fs_whitelist.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c macros.c -o macros.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c mountinfo.c -o mountinfo.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c netns.c -o netns.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c netfilter.c -o netfilter.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c oom.c -o oom.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c network.c -o network.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c no_sandbox.c -o no_sandbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c network_main.c -o network_main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c output.c -o output.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c paths.c -o paths.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c preproc.c -o preproc.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c protocol.c -o protocol.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c process.c -o process.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c pulseaudio.c -o pulseaudio.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c restricted_shell.c -o restricted_shell.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c rlimit.c -o rlimit.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c restrict_users.c -o restrict_users.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c run_symlink.c -o run_symlink.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c run_files.c -o run_files.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c sbox.c -o sbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c seccomp.c -o seccomp.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c selinux.c -o selinux.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c usage.c -o usage.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c shutdown.c -o shutdown.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c profile.c -o profile.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c sandbox.c -o sandbox.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c main.c -o main.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c x11.c -o x11.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -ggdb -O2 -DVERSION='"0.9.72"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -fPIE -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib64"' -DBINDIR='"/usr/bin"' -DVARDIR='"/var/lib/firejail"' -DHAVE_OUTPUT -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_USERTMPFS -DHAVE_DBUSPROXY -DHAVE_GLOBALCFG -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_FILE_TRANSFER -DHAVE_SUID -fstack-clash-protection -fstack-protector-strong -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c util.c -o util.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' gcc -pie -fPIE -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o firejail appimage.o appimage_size.o arp.o bandwidth.o caps.o checkcfg.o chroot.o cmdline.o cpu.o dbus.o dhcp.o env.o fs.o fs_bin.o fs_dev.o fs_etc.o fs_home.o fs_hostname.o fs_lib.o fs_lib2.o fs_logger.o fs_mkdir.o fs_overlayfs.o fs_trace.o fs_var.o fs_whitelist.o ids.o join.o ls.o macros.o main.o mountinfo.o netfilter.o netns.o network.o network_main.o no_sandbox.o oom.o output.o paths.o preproc.o process.o profile.o protocol.o pulseaudio.o restrict_users.o restricted_shell.o rlimit.o run_files.o run_symlink.o sandbox.o sbox.o seccomp.o selinux.o shutdown.o usage.o util.o x11.o ../lib/common.o ../lib/ldd_utils.o ../lib/firejail_user.o ../lib/errno.o ../lib/syscall.o make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.lq3Eu7 + umask 022 + cd /builddir/build/BUILD/firejail-0.9.72-build + '[' /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT ++ dirname /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT + mkdir -p /builddir/build/BUILD/firejail-0.9.72-build + mkdir /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd firejail-0.9.72 + /usr/bin/make install DESTDIR=/builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT 'INSTALL=/usr/bin/install -p' /usr/bin/make -C src/lib make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/lib' /usr/bin/make -C src/man make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/man' /usr/bin/make -C src/zsh_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/zsh_completion' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/zsh_completion' /usr/bin/make -C src/bash_completion make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/bash_completion' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/bash_completion' /usr/bin/make -C src/firecfg/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firecfg' /usr/bin/make -C src/firejail/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firejail' /usr/bin/make -C src/firemon/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/firemon' /usr/bin/make -C src/profstats/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/profstats' /usr/bin/make -C src/jailcheck/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/jailcheck' /usr/bin/make -C src/fbuilder/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fbuilder' /usr/bin/make -C src/ftee/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/ftee' /usr/bin/make -C src/fids/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fids' /usr/bin/make -C src/fcopy/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fcopy' /usr/bin/make -C src/fldd/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fldd' /usr/bin/make -C src/fnet/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnet' /usr/bin/make -C src/fnetfilter/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnetfilter' /usr/bin/make -C src/fzenity/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fzenity' /usr/bin/make -C src/fsec-optimize/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-optimize' /usr/bin/make -C src/fsec-print/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fsec-print' /usr/bin/make -C src/fseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fseccomp' /usr/bin/make -C src/fnettrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace' /usr/bin/make -C src/fnettrace-dns/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-dns' /usr/bin/make -C src/fnettrace-sni/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-sni' /usr/bin/make -C src/fnettrace-icmp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/fnettrace-icmp' /usr/bin/make -C src/libpostexecseccomp/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libpostexecseccomp' /usr/bin/make -C src/libtrace/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtrace' /usr/bin/make -C src/libtracelog/ make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72/src/libtracelog' ./mkman.sh 0.9.72 src/man/firejail.man firejail.1 ./mkman.sh 0.9.72 src/man/firemon.man firemon.1 ./mkman.sh 0.9.72 src/man/firecfg.man firecfg.1 ./mkman.sh 0.9.72 src/man/firejail-profile.man firejail-profile.5 ./mkman.sh 0.9.72 src/man/firejail-login.man firejail-login.5 ./mkman.sh 0.9.72 src/man/firejail-users.man firejail-users.5 ./mkman.sh 0.9.72 src/man/jailcheck.man jailcheck.1 src/fseccomp/fseccomp default seccomp src/fsec-optimize/fsec-optimize seccomp src/fseccomp/fseccomp default seccomp.debug allow-debuggers src/fsec-optimize/fsec-optimize seccomp.debug src/fseccomp/fseccomp secondary 32 seccomp.32 src/fsec-optimize/fsec-optimize seccomp.32 src/fseccomp/fseccomp secondary block seccomp.block_secondary src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx src/fseccomp/fseccomp memory-deny-write-execute.32 seccomp.mdwx.32 /usr/bin/make realinstall make[1]: Entering directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72' # firejail executable install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin install -m 0755 src/firejail/firejail /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin chmod u+s /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin/firejail # firemon executable install -m 0755 src/firemon/firemon /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin # firecfg executable install -m 0755 src/firecfg/firecfg /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin # jailcheck executable install -m 0755 src/jailcheck/jailcheck /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/bin # libraries and plugins install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail install -m 0755 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/firecfg/firejail-welcome.sh install -m 0644 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/libpostexecseccomp/libpostexecseccomp.so src/libtrace/libtrace.so src/libtracelog/libtracelog.so seccomp seccomp.debug seccomp.32 seccomp.block_secondary seccomp.mdwx seccomp.mdwx.32 install -m 0755 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/fbuilder/fbuilder src/ftee/ftee src/fids/fids install -m 0755 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/profstats/profstats # plugins w/o read permission (non-dumpable) install -m 0711 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/fcopy/fcopy src/fldd/fldd src/fnet/fnet src/fnetfilter/fnetfilter src/fzenity/fzenity src/fsec-optimize/fsec-optimize src/fsec-print/fsec-print src/fseccomp/fseccomp src/fnettrace/fnettrace src/fnettrace-dns/fnettrace-dns src/fnettrace-sni/fnettrace-sni src/fnettrace-icmp/fnettrace-icmp install -m 0711 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/fshaper/fshaper.sh install -m 0644 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail src/fnettrace/static-ip-map # contrib scripts install -m 0755 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/lib64/firejail contrib/*.py contrib/*.sh # vim syntax install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/vim/vimfiles/ftdetect install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/vim/vimfiles/syntax install -m 0644 contrib/vim/ftdetect/firejail.vim /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/vim/vimfiles/ftdetect install -m 0644 contrib/vim/syntax/firejail.vim /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/vim/vimfiles/syntax # gtksourceview-5 language-specs install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/gtksourceview-5/language-specs install -m 0644 contrib/gtksourceview-5/language-specs/firejail-profile.lang /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/gtksourceview-5/language-specs # documents install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/doc/firejail install -m 0644 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/doc/firejail COPYING README RELNOTES etc/templates/* # profiles and settings install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/etc/firejail install -m 0644 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/etc/firejail src/firecfg/firecfg.config install -m 0644 -t /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/etc/firejail etc/profile-a-l/*.profile etc/profile-m-z/*.profile etc/inc/*.inc etc/net/*.net etc/firejail.config sh -c "if [ ! -f /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT//etc/firejail/login.users ]; then install -c -m 0644 etc/login.users /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT//etc/firejail/.; fi;" # man pages install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/man/man1 /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/man/man5 for man in firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5 jailcheck.1; do \ rm -f $man.gz; \ gzip -9n $man; \ case "$man" in \ *.1) install -m 0644 $man.gz /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/man/man1/; ;; \ *.5) install -m 0644 $man.gz /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/man/man5/; ;; \ esac; \ done rm -f firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5 jailcheck.1 firejail.1.gz firemon.1.gz firecfg.1.gz firejail-profile.5.gz firejail-login.5.gz firejail-users.5.gz jailcheck.1.gz # bash completion install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/bash-completion/completions install -m 0644 src/bash_completion/firejail.bash_completion /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/bash-completion/completions/firejail install -m 0644 src/bash_completion/firemon.bash_completion /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/bash-completion/completions/firemon install -m 0644 src/bash_completion/firecfg.bash_completion /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/bash-completion/completions/firecfg # zsh completion install -m 0755 -d /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/zsh/site-functions install -m 0644 src/zsh_completion/_firejail /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT/usr/share/zsh/site-functions/ make[1]: Leaving directory '/builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72' + /usr/bin/find-debuginfo -j5 --strict-build-id -m -i --build-id-seed 0.9.72-2.fc41 --unique-debug-suffix -0.9.72-2.fc41.ppc64le --unique-debug-src-base firejail-0.9.72-2.fc41.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/firejail-0.9.72-build/firejail-0.9.72 find-debuginfo: starting Extracting debug info from 20 files readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: readelf: Error: Unable to find program interpreter name Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name readelf: Error: Unable to find program interpreter name DWARF-compressing 20 files sepdebugcrcfix: Updated 20 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/firejail-0.9.72-2.fc41.ppc64le 2274 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib64/firejail/firejail-welcome.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/fshaper.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/fix_private-bin.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/fj-mkdeb.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/fjclip.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/fjdisplay.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/fjresize.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/jail_prober.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/sort.py from /usr/bin/env python3 to #!/usr/bin/python3 mangling shebang in /usr/lib64/firejail/gdb-firejail.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/syscalls.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib64/firejail/update_deb.sh from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j5 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j5 /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT Scanned 56 directories and 1481 files, processed 0 inodes, 0 modified (0 replaced + 0 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/firejail-0.9.72-build/SPECPARTS/rpm-debuginfo.specpart Processing files: firejail-0.9.72-2.fc41.ppc64le Provides: config(firejail) = 0.9.72-2.fc41 firejail = 0.9.72-2.fc41 firejail(ppc-64) = 0.9.72-2.fc41 libpostexecseccomp.so()(64bit) libtrace.so()(64bit) libtracelog.so()(64bit) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) rtld(GNU_HASH) Processing files: firejail-debugsource-0.9.72-2.fc41.ppc64le Provides: firejail-debugsource = 0.9.72-2.fc41 firejail-debugsource(ppc-64) = 0.9.72-2.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: firejail-debuginfo-0.9.72-2.fc41.ppc64le Provides: debuginfo(build-id) = 12eb457c69c0192f4ebffbc04d2ac883b7cc90fe debuginfo(build-id) = 31d186ca4fe42d47a89698af093d004a7b0a0388 debuginfo(build-id) = 48f1bea890b6436675c20f3b794437d44be38786 debuginfo(build-id) = 5a3d207ae69ce83f0176bfe599f5d13688b8abc5 debuginfo(build-id) = 601780f367a1f387b30ee217ad4010343800571e debuginfo(build-id) = 68cf588ee399b33dcb967be4f8844533c2cd3139 debuginfo(build-id) = 792ef1dea9700210b2cd9d3b9f18cb94b540a035 debuginfo(build-id) = 7dec084ccaf5fb7f8d0c416ed37fd70101acfb3b debuginfo(build-id) = 7fff1407853b877147b854c6b60ee329d8e5f2ee debuginfo(build-id) = 8b03b2037a4c6e6c4f6261e81bfe116a408a2fe0 debuginfo(build-id) = 8e14b8dee9188e5822aee13a297ceedf87a7a0f5 debuginfo(build-id) = 8f6adb64e806a521c1a7c75bfd36470f35c15dd8 debuginfo(build-id) = 90958790e4df5d236c98f4f781856ed5fc1dc95c debuginfo(build-id) = 92a0c2fda33709c2a065978903ff548a4a20a45a debuginfo(build-id) = 96c91a2705c81e019d13c73aac3d8d8789d27239 debuginfo(build-id) = b1103888b62cbf8df5e79d134bb28265b8d96bbf debuginfo(build-id) = d3177633f43e34e4ac3db9db9c7bc54a7efc0115 debuginfo(build-id) = d975ee0036b356c903e1a74b15f99dcc597bf118 debuginfo(build-id) = fc5dd338bdf7993f167236edaf25f27a015de108 debuginfo(build-id) = fdebac4ff306acca4d77767ba1d0dae6a7e1f55d firejail-debuginfo = 0.9.72-2.fc41 firejail-debuginfo(ppc-64) = 0.9.72-2.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: firejail-debugsource(ppc-64) = 0.9.72-2.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/firejail-0.9.72-build/BUILDROOT Wrote: /builddir/build/RPMS/firejail-debugsource-0.9.72-2.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/firejail-debuginfo-0.9.72-2.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/firejail-0.9.72-2.fc41.ppc64le.rpm Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.GLFNGn + umask 022 + cd /builddir/build/BUILD/firejail-0.9.72-build + test -d /builddir/build/BUILD/firejail-0.9.72-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/firejail-0.9.72-build + rm -rf /builddir/build/BUILD/firejail-0.9.72-build + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild firejail-0.9.72-2.fc41.src.rpm Finish: build phase for firejail-0.9.72-2.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-ppc64le-1725468949.700321/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/firejail-0.9.72-2.fc41.src.rpm) Config(child) 0 minutes 29 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "firejail", "epoch": null, "version": "0.9.72", "release": "2.fc41", "arch": "ppc64le" }, { "name": "firejail-debuginfo", "epoch": null, "version": "0.9.72", "release": "2.fc41", "arch": "ppc64le" }, { "name": "firejail-debugsource", "epoch": null, "version": "0.9.72", "release": "2.fc41", "arch": "ppc64le" }, { "name": "firejail", "epoch": null, "version": "0.9.72", "release": "2.fc41", "arch": "src" } ] } RPMResults finished