https://launchpad.net/ubuntu/+source/firejail/0.9.54-1/+build/14890746 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos02-arm64-018 4.4.0-124-generic #148-Ubuntu SMP Wed May 2 13:04:12 UTC 2018 aarch64 Buildd toolchain package versions: launchpad-buildd_161 python-lpbuildd_161 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.3 dpkg-dev_1.18.4ubuntu1.4 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 16 May 23:11:44 ntpdate[1844]: adjust time server 10.211.37.1 offset -0.000161 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 /home/buildd/filecache-default/ba8da4cd8f224e5b98b45e770e42ce881cefd998 Creating target for build PACKAGEBUILD-14890746 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 Starting target for build PACKAGEBUILD-14890746 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 'deb http://ftpmaster.internal/ubuntu cosmic main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-security main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-updates main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-14890746 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 Updating target for build PACKAGEBUILD-14890746 Get:1 http://ftpmaster.internal/ubuntu cosmic InRelease [242 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic-proposed InRelease [92.5 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main arm64 Packages [972 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main Translation-en [516 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/universe arm64 Packages [8372 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/universe Translation-en [4981 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 Packages [88.8 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic-proposed/main Translation-en [52.5 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/universe arm64 Packages [352 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic-proposed/universe Translation-en [197 kB] Fetched 16.0 MB in 7s (2171 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libncursesw5 Use 'sudo apt autoremove' to remove it. The following NEW packages will be installed: libncurses6 libncursesw6 libtinfo6 The following packages will be upgraded: adduser apt base-files base-passwd bash binutils binutils-aarch64-linux-gnu binutils-common bsdutils build-essential cpp cpp-7 debianutils dpkg dpkg-dev e2fslibs e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base libapt-pkg5.0 libargon2-0 libasan4 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libcap-ng0 libcc1-0 libcom-err2 libcomerr2 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgmp10 libgomp1 libgpg-error0 libitm1 liblsan0 libmount1 libncurses5 libncursesw5 libp11-kit0 libperl5.26 libprocps6 libreadline7 libslang2 libsmartcols1 libsqlite3-0 libss2 libstdc++-7-dev libstdc++6 libtinfo5 libtsan0 libubsan0 libusb-0.1-4 libuuid1 linux-libc-dev mount ncurses-base ncurses-bin perl perl-base perl-modules-5.26 pinentry-curses procps readline-common tar tzdata util-linux 77 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 42.1 MB of archives. After this operation, 1420 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu cosmic/main arm64 base-files arm64 10.1ubuntu4 [58.0 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic/main arm64 libtinfo6 arm64 6.1+20180210-2ubuntu2 [74.0 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic/main arm64 debianutils arm64 4.8.6 [84.7 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic/main arm64 bash arm64 4.4.18-2ubuntu2 [545 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 bsdutils arm64 1:2.32-0.1ubuntu1 [54.6 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 tar arm64 1.30+dfsg-2 [214 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main arm64 dpkg arm64 1.19.0.5ubuntu3 [1096 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libext2fs2 arm64 1.44.2-1 [138 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 e2fsprogs arm64 1.44.2-1 [346 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic/main arm64 ncurses-bin arm64 6.1+20180210-2ubuntu2 [154 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 perl-modules-5.26 all 5.26.2-3 [2763 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libperl5.26 arm64 5.26.2-3 [3318 kB] Get:13 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 perl arm64 5.26.2-3 [201 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 perl-base arm64 5.26.2-3 [1237 kB] Get:15 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libuuid1 arm64 2.32-0.1ubuntu1 [18.4 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libblkid1 arm64 2.32-0.1ubuntu1 [108 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libfdisk1 arm64 2.32-0.1ubuntu1 [141 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main arm64 libncursesw6 arm64 6.1+20180210-2ubuntu2 [107 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libmount1 arm64 2.32-0.1ubuntu1 [118 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libsmartcols1 arm64 2.32-0.1ubuntu1 [73.0 kB] Get:21 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 fdisk arm64 2.32-0.1ubuntu1 [95.9 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 util-linux arm64 2.32-0.1ubuntu1 [831 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main arm64 base-passwd arm64 3.5.45 [45.8 kB] Get:24 http://ftpmaster.internal/ubuntu cosmic/main arm64 ncurses-base all 6.1+20180210-2ubuntu2 [17.8 kB] Get:25 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libgomp1 arm64 8.1.0-3ubuntu2 [69.7 kB] Get:26 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libitm1 arm64 8.1.0-3ubuntu2 [24.4 kB] Get:27 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 gcc-8-base arm64 8.1.0-3ubuntu2 [18.4 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libgcc1 arm64 1:8.1.0-3ubuntu2 [34.3 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 liblsan0 arm64 8.1.0-3ubuntu2 [120 kB] Get:30 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libtsan0 arm64 8.1.0-3ubuntu2 [269 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libcc1-0 arm64 8.1.0-3ubuntu2 [36.5 kB] Get:32 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libatomic1 arm64 8.1.0-3ubuntu2 [9152 B] Get:33 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libstdc++6 arm64 8.1.0-3ubuntu2 [371 kB] Get:34 http://ftpmaster.internal/ubuntu cosmic/main arm64 libapt-pkg5.0 arm64 1.7.0~alpha0ubuntu1 [760 kB] Get:35 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 adduser all 3.117ubuntu1 [163 kB] Get:36 http://ftpmaster.internal/ubuntu cosmic/main arm64 apt arm64 1.7.0~alpha0ubuntu1 [1132 kB] Get:37 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 mount arm64 2.32-0.1ubuntu1 [95.5 kB] Get:38 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libaudit-common all 1:2.8.3-1ubuntu1 [4052 B] Get:39 http://ftpmaster.internal/ubuntu cosmic/main arm64 libcap-ng0 arm64 0.7.9-1 [10.3 kB] Get:40 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libaudit1 arm64 1:2.8.3-1ubuntu1 [36.0 kB] Get:41 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libcom-err2 arm64 1.44.2-1 [8672 B] Get:42 http://ftpmaster.internal/ubuntu cosmic/main arm64 libgpg-error0 arm64 1.31-1 [48.7 kB] Get:43 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libss2 arm64 1.44.2-1 [9980 B] Get:44 http://ftpmaster.internal/ubuntu cosmic/main arm64 libncurses5 arm64 6.1+20180210-2ubuntu2 [77.0 kB] Get:45 http://ftpmaster.internal/ubuntu cosmic/main arm64 libncursesw5 arm64 6.1+20180210-2ubuntu2 [96.4 kB] Get:46 http://ftpmaster.internal/ubuntu cosmic/main arm64 libtinfo5 arm64 6.1+20180210-2ubuntu2 [70.4 kB] Get:47 http://ftpmaster.internal/ubuntu cosmic/main arm64 libgmp10 arm64 2:6.1.2+dfsg-3 [204 kB] Get:48 http://ftpmaster.internal/ubuntu cosmic/main arm64 libp11-kit0 arm64 0.23.10-2 [138 kB] Get:49 http://ftpmaster.internal/ubuntu cosmic/main arm64 libprocps6 arm64 2:3.3.12-3ubuntu2 [28.2 kB] Get:50 http://ftpmaster.internal/ubuntu cosmic/main arm64 libncurses6 arm64 6.1+20180210-2ubuntu2 [80.7 kB] Get:51 http://ftpmaster.internal/ubuntu cosmic/main arm64 procps arm64 2:3.3.12-3ubuntu2 [206 kB] Get:52 http://ftpmaster.internal/ubuntu cosmic/main arm64 libargon2-0 arm64 0~20161029-2 [17.9 kB] Get:53 http://ftpmaster.internal/ubuntu cosmic/main arm64 readline-common all 7.0-5 [52.2 kB] Get:54 http://ftpmaster.internal/ubuntu cosmic/main arm64 libreadline7 arm64 7.0-5 [106 kB] Get:55 http://ftpmaster.internal/ubuntu cosmic/main arm64 libslang2 arm64 2.3.2-1ubuntu1 [372 kB] Get:56 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libsqlite3-0 arm64 3.23.1-1 [430 kB] Get:57 http://ftpmaster.internal/ubuntu cosmic/main arm64 tzdata all 2018e-1 [188 kB] Get:58 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 binutils-common arm64 2.30-20ubuntu1 [193 kB] Get:59 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 binutils arm64 2.30-20ubuntu1 [3364 B] Get:60 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 binutils-aarch64-linux-gnu arm64 2.30-20ubuntu1 [2182 kB] Get:61 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libbinutils arm64 2.30-20ubuntu1 [428 kB] Get:62 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libasan4 arm64 7.3.0-19ubuntu2 [335 kB] Get:63 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libubsan0 arm64 7.3.0-19ubuntu2 [117 kB] Get:64 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 g++-7 arm64 7.3.0-19ubuntu2 [6143 kB] Get:65 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 gcc-7 arm64 7.3.0-19ubuntu2 [5996 kB] Get:66 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libstdc++-7-dev arm64 7.3.0-19ubuntu2 [1461 kB] Get:67 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libgcc-7-dev arm64 7.3.0-19ubuntu2 [835 kB] Get:68 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 cpp-7 arm64 7.3.0-19ubuntu2 [5328 kB] Get:69 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 gcc-7-base arm64 7.3.0-19ubuntu2 [18.9 kB] Get:70 http://ftpmaster.internal/ubuntu cosmic/main arm64 cpp arm64 4:7.3.0-3ubuntu3 [27.6 kB] Get:71 http://ftpmaster.internal/ubuntu cosmic/main arm64 gcc arm64 4:7.3.0-3ubuntu3 [5232 B] Get:72 http://ftpmaster.internal/ubuntu cosmic/main arm64 g++ arm64 4:7.3.0-3ubuntu3 [1580 B] Get:73 http://ftpmaster.internal/ubuntu cosmic/main arm64 dpkg-dev all 1.19.0.5ubuntu3 [608 kB] Get:74 http://ftpmaster.internal/ubuntu cosmic/main arm64 libdpkg-perl all 1.19.0.5ubuntu3 [211 kB] Get:75 http://ftpmaster.internal/ubuntu cosmic/main arm64 build-essential arm64 12.5ubuntu2 [4736 B] Get:76 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 e2fslibs arm64 1.44.2-1 [2700 B] Get:77 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libcomerr2 arm64 1.44.2-1 [2700 B] Get:78 http://ftpmaster.internal/ubuntu cosmic/main arm64 libusb-0.1-4 arm64 2:0.1.12-32 [15.4 kB] Get:79 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 linux-libc-dev arm64 4.15.0-21.22 [985 kB] Get:80 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 pinentry-curses arm64 1.1.0-1build1 [32.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 42.1 MB in 2s (18.2 MB/s) (Reading database ... 12590 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu4_arm64.deb ... Unpacking base-files (10.1ubuntu4) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Selecting previously unselected package libtinfo6:arm64. (Reading database ... 12590 files and directories currently installed.) Preparing to unpack .../libtinfo6_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libtinfo6:arm64 (6.1+20180210-2ubuntu2) ... Setting up libtinfo6:arm64 (6.1+20180210-2ubuntu2) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.6_arm64.deb ... Unpacking debianutils (4.8.6) over (4.8.4) ... Setting up debianutils (4.8.6) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu2_arm64.deb ... Unpacking bash (4.4.18-2ubuntu2) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.32-0.1ubuntu1_arm64.deb ... Unpacking bsdutils (1:2.32-0.1ubuntu1) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.32-0.1ubuntu1) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-2_arm64.deb ... Unpacking tar (1.30+dfsg-2) over (1.29b-2) ... Setting up tar (1.30+dfsg-2) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu3_arm64.deb ... Unpacking dpkg (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu3) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.2-1_arm64.deb ... Unpacking libext2fs2:arm64 (1.44.2-1) over (1.44.1-1) ... Setting up libext2fs2:arm64 (1.44.2-1) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.2-1_arm64.deb ... Unpacking e2fsprogs (1.44.2-1) over (1.44.1-1) ... Setting up e2fsprogs (1.44.2-1) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking ncurses-bin (6.1+20180210-2ubuntu2) over (6.1-1ubuntu1) ... Setting up ncurses-bin (6.1+20180210-2ubuntu2) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../perl_5.26.2-3_arm64.deb ... Unpacking perl (5.26.2-3) over (5.26.1-6) ... Preparing to unpack .../perl-modules-5.26_5.26.2-3_all.deb ... Unpacking perl-modules-5.26 (5.26.2-3) over (5.26.1-6) ... Preparing to unpack .../libperl5.26_5.26.2-3_arm64.deb ... Unpacking libperl5.26:arm64 (5.26.2-3) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.2-3_arm64.deb ... Unpacking perl-base (5.26.2-3) over (5.26.1-6) ... Setting up perl-base (5.26.2-3) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../libuuid1_2.32-0.1ubuntu1_arm64.deb ... Unpacking libuuid1:arm64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:arm64 (2.32-0.1ubuntu1) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../libblkid1_2.32-0.1ubuntu1_arm64.deb ... Unpacking libblkid1:arm64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:arm64 (2.32-0.1ubuntu1) ... (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.32-0.1ubuntu1_arm64.deb ... Unpacking libfdisk1:arm64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:arm64 (2.32-0.1ubuntu1) ... Selecting previously unselected package libncursesw6:arm64. (Reading database ... 12599 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libncursesw6:arm64 (6.1+20180210-2ubuntu2) ... Setting up libncursesw6:arm64 (6.1+20180210-2ubuntu2) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../libmount1_2.32-0.1ubuntu1_arm64.deb ... Unpacking libmount1:arm64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:arm64 (2.32-0.1ubuntu1) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.32-0.1ubuntu1_arm64.deb ... Unpacking libsmartcols1:arm64 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:arm64 (2.32-0.1ubuntu1) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../fdisk_2.32-0.1ubuntu1_arm64.deb ... Unpacking fdisk (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.32-0.1ubuntu1) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../util-linux_2.32-0.1ubuntu1_arm64.deb ... Unpacking util-linux (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.32-0.1ubuntu1) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.45_arm64.deb ... Unpacking base-passwd (3.5.45) over (3.5.44) ... Setting up base-passwd (3.5.45) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20180210-2ubuntu2_all.deb ... Unpacking ncurses-base (6.1+20180210-2ubuntu2) over (6.1-1ubuntu1) ... Setting up ncurses-base (6.1+20180210-2ubuntu2) ... (Reading database ... 12608 files and directories currently installed.) Preparing to unpack .../libgomp1_8.1.0-3ubuntu2_arm64.deb ... Unpacking libgomp1:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libitm1_8.1.0-3ubuntu2_arm64.deb ... Unpacking libitm1:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../gcc-8-base_8.1.0-3ubuntu2_arm64.deb ... Unpacking gcc-8-base:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:arm64 (8.1.0-3ubuntu2) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.1.0-3ubuntu2_arm64.deb ... Unpacking libgcc1:arm64 (1:8.1.0-3ubuntu2) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:arm64 (1:8.1.0-3ubuntu2) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../liblsan0_8.1.0-3ubuntu2_arm64.deb ... Unpacking liblsan0:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libtsan0_8.1.0-3ubuntu2_arm64.deb ... Unpacking libtsan0:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libcc1-0_8.1.0-3ubuntu2_arm64.deb ... Unpacking libcc1-0:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.1.0-3ubuntu2_arm64.deb ... Unpacking libatomic1:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.1.0-3ubuntu2_arm64.deb ... Unpacking libstdc++6:arm64 (8.1.0-3ubuntu2) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:arm64 (8.1.0-3ubuntu2) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.7.0~alpha0ubuntu1_arm64.deb ... Unpacking libapt-pkg5.0:arm64 (1.7.0~alpha0ubuntu1) over (1.6.1) ... Setting up libapt-pkg5.0:arm64 (1.7.0~alpha0ubuntu1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../adduser_3.117ubuntu1_all.deb ... Unpacking adduser (3.117ubuntu1) over (3.116ubuntu1) ... Setting up adduser (3.117ubuntu1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../apt_1.7.0~alpha0ubuntu1_arm64.deb ... Unpacking apt (1.7.0~alpha0ubuntu1) over (1.6.1) ... Setting up apt (1.7.0~alpha0ubuntu1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../mount_2.32-0.1ubuntu1_arm64.deb ... Unpacking mount (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu1_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit-common (1:2.8.3-1ubuntu1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1_arm64.deb ... Unpacking libcap-ng0:arm64 (0.7.9-1) over (0.7.7-3.1) ... Setting up libcap-ng0:arm64 (0.7.9-1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu1_arm64.deb ... Unpacking libaudit1:arm64 (1:2.8.3-1ubuntu1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit1:arm64 (1:2.8.3-1ubuntu1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.44.2-1_arm64.deb ... Unpacking libcom-err2:arm64 (1.44.2-1) over (1.44.1-1) ... Setting up libcom-err2:arm64 (1.44.2-1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.31-1_arm64.deb ... Unpacking libgpg-error0:arm64 (1.31-1) over (1.27-6) ... Setting up libgpg-error0:arm64 (1.31-1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libss2_1.44.2-1_arm64.deb ... Unpacking libss2:arm64 (1.44.2-1) over (1.44.1-1) ... Setting up libss2:arm64 (1.44.2-1) ... (Reading database ... 12607 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libncurses5:arm64 (6.1+20180210-2ubuntu2) over (6.1-1ubuntu1) ... Preparing to unpack .../libncursesw5_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libncursesw5:arm64 (6.1+20180210-2ubuntu2) over (6.1-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libtinfo5:arm64 (6.1+20180210-2ubuntu2) over (6.1-1ubuntu1) ... Setting up libtinfo5:arm64 (6.1+20180210-2ubuntu2) ... (Reading database ... 12605 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-3_arm64.deb ... Unpacking libgmp10:arm64 (2:6.1.2+dfsg-3) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:arm64 (2:6.1.2+dfsg-3) ... (Reading database ... 12605 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.10-2_arm64.deb ... Unpacking libp11-kit0:arm64 (0.23.10-2) over (0.23.9-2) ... Setting up libp11-kit0:arm64 (0.23.10-2) ... (Reading database ... 12605 files and directories currently installed.) Preparing to unpack .../00-libprocps6_2%3a3.3.12-3ubuntu2_arm64.deb ... Unpacking libprocps6:arm64 (2:3.3.12-3ubuntu2) over (2:3.3.12-3ubuntu1) ... Selecting previously unselected package libncurses6:arm64. Preparing to unpack .../01-libncurses6_6.1+20180210-2ubuntu2_arm64.deb ... Unpacking libncurses6:arm64 (6.1+20180210-2ubuntu2) ... Preparing to unpack .../02-procps_2%3a3.3.12-3ubuntu2_arm64.deb ... Unpacking procps (2:3.3.12-3ubuntu2) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../03-libargon2-0_0~20161029-2_arm64.deb ... Unpacking libargon2-0:arm64 (0~20161029-2) over (0~20161029-1.1) ... Preparing to unpack .../04-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) over (7.0-3) ... Preparing to unpack .../05-libreadline7_7.0-5_arm64.deb ... Unpacking libreadline7:arm64 (7.0-5) over (7.0-3) ... Preparing to unpack .../06-libslang2_2.3.2-1ubuntu1_arm64.deb ... Unpacking libslang2:arm64 (2.3.2-1ubuntu1) over (2.3.1a-3ubuntu1) ... Preparing to unpack .../07-libsqlite3-0_3.23.1-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.23.1-1) over (3.22.0-1) ... Preparing to unpack .../08-tzdata_2018e-1_all.deb ... Unpacking tzdata (2018e-1) over (2018d-1) ... Preparing to unpack .../09-binutils-common_2.30-20ubuntu1_arm64.deb ... Unpacking binutils-common:arm64 (2.30-20ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../10-binutils_2.30-20ubuntu1_arm64.deb ... Unpacking binutils (2.30-20ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils-aarch64-linux-gnu_2.30-20ubuntu1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.30-20ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../12-libbinutils_2.30-20ubuntu1_arm64.deb ... Unpacking libbinutils:arm64 (2.30-20ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libasan4_7.3.0-19ubuntu2_arm64.deb ... Unpacking libasan4:arm64 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libubsan0_7.3.0-19ubuntu2_arm64.deb ... Unpacking libubsan0:arm64 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-g++-7_7.3.0-19ubuntu2_arm64.deb ... Unpacking g++-7 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-gcc-7_7.3.0-19ubuntu2_arm64.deb ... Unpacking gcc-7 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-libstdc++-7-dev_7.3.0-19ubuntu2_arm64.deb ... Unpacking libstdc++-7-dev:arm64 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-libgcc-7-dev_7.3.0-19ubuntu2_arm64.deb ... Unpacking libgcc-7-dev:arm64 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-cpp-7_7.3.0-19ubuntu2_arm64.deb ... Unpacking cpp-7 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-gcc-7-base_7.3.0-19ubuntu2_arm64.deb ... Unpacking gcc-7-base:arm64 (7.3.0-19ubuntu2) over (7.3.0-16ubuntu3) ... Preparing to unpack .../21-cpp_4%3a7.3.0-3ubuntu3_arm64.deb ... Unpacking cpp (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../22-gcc_4%3a7.3.0-3ubuntu3_arm64.deb ... Unpacking gcc (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../23-g++_4%3a7.3.0-3ubuntu3_arm64.deb ... Unpacking g++ (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../24-dpkg-dev_1.19.0.5ubuntu3_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Preparing to unpack .../25-libdpkg-perl_1.19.0.5ubuntu3_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Preparing to unpack .../26-build-essential_12.5ubuntu2_arm64.deb ... Unpacking build-essential (12.5ubuntu2) over (12.4ubuntu1) ... Preparing to unpack .../27-e2fslibs_1.44.2-1_arm64.deb ... Unpacking e2fslibs:arm64 (1.44.2-1) over (1.44.1-1) ... Preparing to unpack .../28-libcomerr2_1.44.2-1_arm64.deb ... Unpacking libcomerr2:arm64 (1.44.2-1) over (1.44.1-1) ... Preparing to unpack .../29-libusb-0.1-4_2%3a0.1.12-32_arm64.deb ... Unpacking libusb-0.1-4:arm64 (2:0.1.12-32) over (2:0.1.12-31) ... Preparing to unpack .../30-linux-libc-dev_4.15.0-21.22_arm64.deb ... Unpacking linux-libc-dev:arm64 (4.15.0-21.22) over (4.15.0-20.21) ... Preparing to unpack .../31-pinentry-curses_1.1.0-1build1_arm64.deb ... Unpacking pinentry-curses (1.1.0-1build1) over (1.1.0-1) ... Setting up libncurses5:arm64 (6.1+20180210-2ubuntu2) ... Setting up libgomp1:arm64 (8.1.0-3ubuntu2) ... Setting up libatomic1:arm64 (8.1.0-3ubuntu2) ... Setting up readline-common (7.0-5) ... Setting up libcc1-0:arm64 (8.1.0-3ubuntu2) ... Setting up e2fslibs:arm64 (1.44.2-1) ... Setting up libncursesw5:arm64 (6.1+20180210-2ubuntu2) ... Setting up libreadline7:arm64 (7.0-5) ... Setting up tzdata (2018e-1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed May 16 23:12:27 UTC 2018. Universal Time is now: Wed May 16 23:12:27 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libtsan0:arm64 (8.1.0-3ubuntu2) ... Setting up linux-libc-dev:arm64 (4.15.0-21.22) ... Setting up mount (2.32-0.1ubuntu1) ... Setting up perl-modules-5.26 (5.26.2-3) ... Setting up libprocps6:arm64 (2:3.3.12-3ubuntu2) ... Setting up liblsan0:arm64 (8.1.0-3ubuntu2) ... Setting up libargon2-0:arm64 (0~20161029-2) ... Setting up gcc-7-base:arm64 (7.3.0-19ubuntu2) ... Setting up binutils-common:arm64 (2.30-20ubuntu1) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up libperl5.26:arm64 (5.26.2-3) ... Setting up libsqlite3-0:arm64 (3.23.1-1) ... Setting up pinentry-curses (1.1.0-1build1) ... Setting up libcomerr2:arm64 (1.44.2-1) ... Setting up libslang2:arm64 (2.3.2-1ubuntu1) ... Setting up libncurses6:arm64 (6.1+20180210-2ubuntu2) ... Setting up libusb-0.1-4:arm64 (2:0.1.12-32) ... Setting up libitm1:arm64 (8.1.0-3ubuntu2) ... Setting up libasan4:arm64 (7.3.0-19ubuntu2) ... Setting up libbinutils:arm64 (2.30-20ubuntu1) ... Setting up libubsan0:arm64 (7.3.0-19ubuntu2) ... Setting up libgcc-7-dev:arm64 (7.3.0-19ubuntu2) ... Setting up cpp-7 (7.3.0-19ubuntu2) ... Setting up procps (2:3.3.12-3ubuntu2) ... Setting up libstdc++-7-dev:arm64 (7.3.0-19ubuntu2) ... Setting up perl (5.26.2-3) ... Setting up binutils-aarch64-linux-gnu (2.30-20ubuntu1) ... Processing triggers for systemd (237-3ubuntu10) ... Setting up binutils (2.30-20ubuntu1) ... Setting up cpp (4:7.3.0-3ubuntu3) ... Setting up gcc-7 (7.3.0-19ubuntu2) ... Setting up g++-7 (7.3.0-19ubuntu2) ... Setting up libdpkg-perl (1.19.0.5ubuntu3) ... Setting up gcc (4:7.3.0-3ubuntu3) ... Setting up dpkg-dev (1.19.0.5ubuntu3) ... Setting up g++ (4:7.3.0-3ubuntu3) ... Setting up build-essential (12.5ubuntu2) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-14890746 arm64 cosmic-proposed -c chroot:build-PACKAGEBUILD-14890746 --arch=arm64 --dist=cosmic-proposed --nolog firejail_0.9.54-1.dsc Initiating build PACKAGEBUILD-14890746 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-124-generic #148-Ubuntu SMP Wed May 2 13:04:12 UTC 2018 aarch64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-018.buildd +==============================================================================+ | firejail 0.9.54-1 (arm64) 16 May 2018 23:12 | +==============================================================================+ Package: firejail Version: 0.9.54-1 Source Version: 0.9.54-1 Distribution: cosmic-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/firejail-BEMF6a/firejail-0.9.54' with '<>' I: NOTICE: Log filtering will replace 'build/firejail-BEMF6a' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-14890746/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- firejail_0.9.54-1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-67ghFi/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-67ghFi/apt_archive ./ InRelease Get:2 copy:/<>/resolver-67ghFi/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-67ghFi/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-67ghFi/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-67ghFi/apt_archive ./ Packages [525 B] Fetched 2858 B in 0s (130 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-67ghFi/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12614 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 11), libapparmor-dev Filtered Build-Depends: debhelper (>= 11), libapparmor-dev dpkg-deb: building package 'sbuild-build-depends-firejail-dummy' in '/<>/resolver-XPFXs1/apt_archive/sbuild-build-depends-firejail-dummy.deb'. Ign:1 copy:/<>/resolver-XPFXs1/apt_archive ./ InRelease Get:2 copy:/<>/resolver-XPFXs1/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-XPFXs1/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-XPFXs1/apt_archive ./ Sources [222 B] Get:5 copy:/<>/resolver-XPFXs1/apt_archive ./ Packages [541 B] Fetched 2882 B in 0s (123 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install firejail build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libapparmor-dev libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libapparmor-dev libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf sbuild-build-depends-firejail-dummy 0 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 16.2 MB of archives. After this operation, 62.3 MB of additional disk space will be used. Get:1 copy:/<>/resolver-XPFXs1/apt_archive ./ sbuild-build-depends-firejail-dummy 0.invalid.0 [868 B] Get:2 http://ftpmaster.internal/ubuntu cosmic/main arm64 libbsd0 arm64 0.8.7-1 [36.4 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic/main arm64 bsdmainutils arm64 11.1.2ubuntu2 [175 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic/main arm64 groff-base arm64 1.22.3-10 [1152 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main arm64 libpipeline1 arm64 1.5.0-1 [22.0 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main arm64 man-db arm64 2.8.3-2 [993 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main arm64 libmagic-mgc arm64 1:5.33-2 [193 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/main arm64 libmagic1 arm64 1:5.33-2 [62.7 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic/main arm64 file arm64 1:5.33-2 [22.6 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic/main arm64 libglib2.0-0 arm64 2.56.1-2ubuntu1 [981 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic/main arm64 libicu60 arm64 60.2-6ubuntu1 [7987 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic/main arm64 libxml2 arm64 2.9.4+dfsg1-6.1ubuntu1 [547 kB] Get:13 http://ftpmaster.internal/ubuntu cosmic/main arm64 gettext-base arm64 0.19.8.1-6build1 [46.5 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic/main arm64 libsigsegv2 arm64 2.12-2 [13.3 kB] Get:15 http://ftpmaster.internal/ubuntu cosmic/main arm64 m4 arm64 1.4.18-1 [185 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic/main arm64 autoconf all 2.69-11 [322 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic/main arm64 autotools-dev all 20180224.1 [39.6 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main arm64 automake all 1:1.15.1-3ubuntu2 [509 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic/main arm64 autopoint all 0.19.8.1-6build1 [412 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 libtool all 2.4.6-2.1 [195 kB] Get:21 http://ftpmaster.internal/ubuntu cosmic-proposed/main arm64 dh-autoreconf all 18 [16.1 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic/main arm64 libarchive-zip-perl all 1.60-1 [83.9 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main arm64 libfile-stripnondeterminism-perl all 0.041-1 [15.3 kB] Get:24 http://ftpmaster.internal/ubuntu cosmic/main arm64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:25 http://ftpmaster.internal/ubuntu cosmic/main arm64 dh-strip-nondeterminism all 0.041-1 [5188 B] Get:26 http://ftpmaster.internal/ubuntu cosmic/main arm64 libcroco3 arm64 0.6.12-2 [68.2 kB] Get:27 http://ftpmaster.internal/ubuntu cosmic/main arm64 gettext arm64 0.19.8.1-6build1 [823 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic/main arm64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic/main arm64 po-debconf all 1.0.20 [232 kB] Get:30 http://ftpmaster.internal/ubuntu cosmic/main arm64 debhelper all 11.2.1ubuntu1 [906 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic/main arm64 libapparmor-dev arm64 2.12-4ubuntu5 [66.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 16.2 MB in 1s (22.8 MB/s) Selecting previously unselected package libbsd0:arm64. (Reading database ... 12614 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1_arm64.deb ... Unpacking libbsd0:arm64 (0.8.7-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu2_arm64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_arm64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.5.0-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_arm64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.33-2_arm64.deb ... Unpacking libmagic-mgc (1:5.33-2) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../06-libmagic1_1%3a5.33-2_arm64.deb ... Unpacking libmagic1:arm64 (1:5.33-2) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.33-2_arm64.deb ... Unpacking file (1:5.33-2) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../08-libglib2.0-0_2.56.1-2ubuntu1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.56.1-2ubuntu1) ... Selecting previously unselected package libicu60:arm64. Preparing to unpack .../09-libicu60_60.2-6ubuntu1_arm64.deb ... Unpacking libicu60:arm64 (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../10-libxml2_2.9.4+dfsg1-6.1ubuntu1_arm64.deb ... Unpacking libxml2:arm64 (2.9.4+dfsg1-6.1ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.19.8.1-6build1_arm64.deb ... Unpacking gettext-base (0.19.8.1-6build1) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../12-libsigsegv2_2.12-2_arm64.deb ... Unpacking libsigsegv2:arm64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_arm64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-6build1_all.deb ... Unpacking autopoint (0.19.8.1-6build1) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.6-2.1_all.deb ... Unpacking libtool (2.4.6-2.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_18_all.deb ... Unpacking dh-autoreconf (18) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_0.041-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.041-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../22-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_0.041-1_all.deb ... Unpacking dh-strip-nondeterminism (0.041-1) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../24-libcroco3_0.6.12-2_arm64.deb ... Unpacking libcroco3:arm64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../25-gettext_0.19.8.1-6build1_arm64.deb ... Unpacking gettext (0.19.8.1-6build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../26-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../27-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../28-debhelper_11.2.1ubuntu1_all.deb ... Unpacking debhelper (11.2.1ubuntu1) ... Selecting previously unselected package libapparmor-dev:arm64. Preparing to unpack .../29-libapparmor-dev_2.12-4ubuntu5_arm64.deb ... Unpacking libapparmor-dev:arm64 (2.12-4ubuntu5) ... Selecting previously unselected package sbuild-build-depends-firejail-dummy. Preparing to unpack .../30-sbuild-build-depends-firejail-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-firejail-dummy (0.invalid.0) ... Setting up libicu60:arm64 (60.2-6ubuntu1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:arm64 (2.12-2) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:arm64 (2.56.1-2ubuntu1) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-6build1) ... Setting up libpipeline1:arm64 (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libbsd0:arm64 (0.8.7-1) ... Setting up libapparmor-dev:arm64 (2.12-4ubuntu5) ... Setting up libxml2:arm64 (2.9.4+dfsg1-6.1ubuntu1) ... Setting up libmagic-mgc (1:5.33-2) ... Setting up libmagic1:arm64 (1:5.33-2) ... Setting up libcroco3:arm64 (0.6.12-2) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up autotools-dev (20180224.1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.19.8.1-6build1) ... Setting up libfile-stripnondeterminism-perl (0.041-1) ... Setting up gettext (0.19.8.1-6build1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.33-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-2.1) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (18) ... Setting up dh-strip-nondeterminism (0.041-1) ... Setting up debhelper (11.2.1ubuntu1) ... Setting up sbuild-build-depends-firejail-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-124-generic arm64 (aarch64) Toolchain package versions: binutils_2.30-20ubuntu1 dpkg-dev_1.19.0.5ubuntu3 g++-7_7.3.0-19ubuntu2 gcc-7_7.3.0-19ubuntu2 libc6-dev_2.27-3ubuntu1 libstdc++-7-dev_7.3.0-19ubuntu2 libstdc++6_8.1.0-3ubuntu2 linux-libc-dev_4.15.0-21.22 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.7.0~alpha0ubuntu1 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6build1 autotools-dev_20180224.1 base-files_10.1ubuntu4 base-passwd_3.5.45 bash_4.4.18-2ubuntu2 binutils_2.30-20ubuntu1 binutils-aarch64-linux-gnu_2.30-20ubuntu1 binutils-common_2.30-20ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu1 build-essential_12.5ubuntu2 bzip2_1.0.6-8.1 ca-certificates_20180409 coreutils_8.28-1ubuntu1 cpp_4:7.3.0-3ubuntu3 cpp-7_7.3.0-19ubuntu2 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.2.1ubuntu1 debianutils_4.8.6 dh-autoreconf_18 dh-strip-nondeterminism_0.041-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu3 dpkg_1.19.0.5ubuntu3 dpkg-dev_1.19.0.5ubuntu3 e2fslibs_1.44.2-1 e2fsprogs_1.44.2-1 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu1 file_1:5.33-2 findutils_4.6.0+git+20170828-2 g++_4:7.3.0-3ubuntu3 g++-7_7.3.0-19ubuntu2 gcc_4:7.3.0-3ubuntu3 gcc-7_7.3.0-19ubuntu2 gcc-7-base_7.3.0-19ubuntu2 gcc-8-base_8.1.0-3ubuntu2 gettext_0.19.8.1-6build1 gettext-base_0.19.8.1-6build1 gpg_2.2.4-1ubuntu1 gpg-agent_2.2.4-1ubuntu1 gpgconf_2.2.4-1ubuntu1 gpgv_2.2.4-1ubuntu1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1 hostname_3.20 init_1.51 init-system-helpers_1.51 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor-dev_2.12-4ubuntu5 libapparmor1_2.12-4ubuntu5 libapt-pkg5.0_1.7.0~alpha0ubuntu1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-2 libasan4_7.3.0-19ubuntu2 libassuan0_2.5.1-2 libatomic1_8.1.0-3ubuntu2 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu1 libaudit1_1:2.8.3-1ubuntu1 libbinutils_2.30-20ubuntu1 libblkid1_2.32-0.1ubuntu1 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-3ubuntu1 libc-dev-bin_2.27-3ubuntu1 libc6_2.27-3ubuntu1 libc6-dev_2.27-3ubuntu1 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8.1.0-3ubuntu2 libcom-err2_1.44.2-1 libcomerr2_1.44.2-1 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libdb5.3_5.3.28-13.1ubuntu1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu3 libext2fs2_1.44.2-1 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu1 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.041-1 libgcc-7-dev_7.3.0-19ubuntu2 libgcc1_1:8.1.0-3ubuntu2 libgcrypt20_1.8.1-4ubuntu1 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2ubuntu1 libgmp10_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1ubuntu1 libgomp1_8.1.0-3ubuntu2 libgpg-error0_1.31-1 libhogweed4_3.4-1 libicu60_60.2-6ubuntu1 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1build2 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libitm1_8.1.0-3ubuntu2 libjson-c3_0.12.1-1.3 libkmod2_24-1ubuntu3 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.1.0-3ubuntu2 liblz4-1_0.0~r131-2ubuntu3 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-2 libmagic1_1:5.33-2 libmount1_2.32-0.1ubuntu1 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1+20180210-2ubuntu2 libncurses6_6.1+20180210-2ubuntu2 libncursesw5_6.1+20180210-2ubuntu2 libncursesw6_6.1+20180210-2ubuntu2 libnettle6_3.4-1 libnpth0_1.5-3 libp11-kit0_0.23.10-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre3_2:8.39-9 libperl5.26_5.26.2-3 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3ubuntu2 libreadline7_7.0-5 libseccomp2_2.3.1-2.1ubuntu4 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu1 libsqlite3-0_3.23.1-1 libss2_1.44.2-1 libssl1.1_1.1.0g-2ubuntu4 libstdc++-7-dev_7.3.0-19ubuntu2 libstdc++6_8.1.0-3ubuntu2 libsystemd0_237-3ubuntu10 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-2ubuntu2 libtinfo6_6.1+20180210-2ubuntu2 libtool_2.4.6-2.1 libtsan0_8.1.0-3ubuntu2 libubsan0_7.3.0-19ubuntu2 libudev1_237-3ubuntu10 libunistring2_0.9.9-0ubuntu1 libusb-0.1-4_2:0.1.12-32 libustr-1.0-1_1.0.4-6 libuuid1_2.32-0.1ubuntu1 libxml2_2.9.4+dfsg1-6.1ubuntu1 libzstd1_1.3.3+dfsg-2ubuntu1 linux-libc-dev_4.15.0-21.22 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.32-0.1ubuntu1 multiarch-support_2.27-3ubuntu1 ncurses-base_6.1+20180210-2ubuntu2 ncurses-bin_6.1+20180210-2ubuntu2 openssl_1.1.0g-2ubuntu4 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-2ubuntu1 perl_5.26.2-3 perl-base_5.26.2-3 perl-modules-5.26_5.26.2-3 pinentry-curses_1.1.0-1build1 pkgbinarymangler_138 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-firejail-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_237-3ubuntu10 systemd-sysv_237-3ubuntu10 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.30+dfsg-2 tzdata_2018e-1 ubuntu-keyring_2018.02.28 util-linux_2.32-0.1ubuntu1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed May 16 18:30:42 2018 UTC gpgv: using RSA key D8F6FA7DEA24D90D6EAC733BCCF04928DB0EEAA7 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./firejail_0.9.54-1.dsc dpkg-source: info: extracting firejail in firejail-0.9.54 dpkg-source: info: unpacking firejail_0.9.54.orig.tar.xz dpkg-source: info: unpacking firejail_0.9.54-1.debian.tar.xz Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-14890746 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-14890746 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-14890746 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package firejail dpkg-buildpackage: info: source version 0.9.54-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build firejail-0.9.54 dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-apparmor --enable-contrib-install=no ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-apparmor --enable-contrib-install=no configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for a BSD-compatible install... /usr/bin/install -c checking for ranlib... ranlib checking for Spectre mitigation support in gcc or clang compiler... gcc: error: unrecognized command line option '-mindirect-branch=thunk'; did you mean '-findirect-inlining'? ... not available checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking sys/apparmor.h usability... yes checking sys/apparmor.h presence... yes checking for sys/apparmor.h... yes checking for main in -lpthread... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking linux/seccomp.h usability... yes checking linux/seccomp.h presence... yes checking for linux/seccomp.h... yes configure: creating ./config.status config.status: creating Makefile config.status: creating src/common.mk config.status: creating src/lib/Makefile config.status: creating src/fcopy/Makefile config.status: creating src/fnet/Makefile config.status: creating src/firejail/Makefile config.status: creating src/fnetfilter/Makefile config.status: creating src/firemon/Makefile config.status: creating src/libtrace/Makefile config.status: creating src/libtracelog/Makefile config.status: creating src/firecfg/Makefile config.status: creating src/fbuilder/Makefile config.status: creating src/fsec-print/Makefile config.status: creating src/ftee/Makefile config.status: creating src/faudit/Makefile config.status: creating src/fseccomp/Makefile config.status: creating src/fldd/Makefile config.status: creating src/libpostexecseccomp/Makefile config.status: creating src/fsec-optimize/Makefile configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking Configuration options: prefix: /usr sysconfdir: /etc seccomp: -DHAVE_SECCOMP : -DHAVE_SECCOMP_H apparmor: -DHAVE_APPARMOR global config: -DHAVE_GLOBALCFG chroot: -DHAVE_CHROOT bind: -DHAVE_BIND network: -DHAVE_NETWORK user namespace: -DHAVE_USERNS X11 sandboxing support: -DHAVE_X11 whitelisting: -DHAVE_WHITELIST private home support: -DHAVE_PRIVATE_HOME file transfer support: -DHAVE_FILE_TRANSFER overlayfs support: -DHAVE_OVERLAYFS busybox workaround: no Spectre compiler patch: no EXTRA_LDFLAGS: -lapparmor EXTRA_CFLAGS: fatal warnings: Gcov instrumentation: Install contrib scripts: no Install as a SUID executable: yes make[1]: Leaving directory '/<>' dh_auto_build -a make -j4 -Oline make[1]: Entering directory '/<>' ./mkuid.sh extracting UID_MIN and GID_MIN make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firecfg.txt firecfg.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firemon.txt firemon.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firejail-login.txt firejail-login.5 make[1]: Leaving directory '/<>' make -C src/lib make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firejail-profile.txt firejail-profile.5 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firejail-users.txt firejail-users.5 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' ./mkman.sh 0.9.54 src/man/firejail.txt firejail.1 make[1]: Leaving directory '/<>' make[2]: Entering directory '/<>/src/lib' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c ldd_utils.c -o ldd_utils.o make[2]: Leaving directory '/<>/src/lib' make[2]: Entering directory '/<>/src/lib' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c firejail_user.c -o firejail_user.o make[2]: Leaving directory '/<>/src/lib' make[2]: Entering directory '/<>/src/lib' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c libnetlink.c -o libnetlink.o make[2]: Leaving directory '/<>/src/lib' make[2]: Entering directory '/<>/src/lib' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c common.c -o common.o make[2]: Leaving directory '/<>/src/lib' make[2]: Entering directory '/<>/src/lib' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c pid.c -o pid.o make[2]: Leaving directory '/<>/src/lib' make -C src/firejail make -C src/firemon make -C src/fsec-print make -C src/fsec-optimize make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c apparmor.c -o apparmor.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/fsec-print' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fsec-print' make[2]: Entering directory '/<>/src/fsec-optimize' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fsec-optimize' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c appimage.c -o appimage.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c arp.c -o arp.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/fsec-optimize' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c optimizer.c -o optimizer.o make[2]: Leaving directory '/<>/src/fsec-optimize' make[2]: Entering directory '/<>/src/fsec-print' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c print.c -o print.o make[2]: Leaving directory '/<>/src/fsec-print' make[2]: Entering directory '/<>/src/fsec-optimize' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fsec-optimize main.o optimizer.o -lapparmor make[2]: Leaving directory '/<>/src/fsec-optimize' make -C src/firecfg make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c caps.c -o caps.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c appimage_size.c -o appimage_size.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fsec-print' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c syscall_list.c -o syscall_list.o make[2]: Leaving directory '/<>/src/fsec-print' make[2]: Entering directory '/<>/src/fsec-print' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fsec-print main.o print.o syscall_list.o -lapparmor make[2]: Leaving directory '/<>/src/fsec-print' make -C src/fnetfilter make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c cgroup.c -o cgroup.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c cpu.c -o cpu.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/fnetfilter' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fnetfilter' make[2]: Entering directory '/<>/src/firecfg' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c desktop_files.c -o desktop_files.o make[2]: Leaving directory '/<>/src/firecfg' make[2]: Entering directory '/<>/src/fnetfilter' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fnetfilter main.o -lapparmor make[2]: Leaving directory '/<>/src/fnetfilter' make -C src/libtrace make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c arp.c -o arp.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c firemon.c -o firemon.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firecfg' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/firecfg' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c interface.c -o interface.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c bandwidth.c -o bandwidth.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firecfg' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c sound.c -o sound.o make[2]: Leaving directory '/<>/src/firecfg' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c list.c -o list.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/libtrace' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security -c libtrace.c -o libtrace.o make[2]: Leaving directory '/<>/src/libtrace' make[2]: Entering directory '/<>/src/firecfg' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c util.c -o util.o make[2]: Leaving directory '/<>/src/firecfg' make[2]: Entering directory '/<>/src/libtrace' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -o libtrace.so libtrace.o -ldl make[2]: Leaving directory '/<>/src/libtrace' make -C src/libtracelog make[2]: Entering directory '/<>/src/firecfg' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o firecfg desktop_files.o main.o sound.o util.o ../lib/common.o ../lib/firejail_user.o -lapparmor make[2]: Leaving directory '/<>/src/firecfg' make -C src/ftee make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c netstats.c -o netstats.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c caps.c -o caps.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/ftee' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/ftee' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c cgroup.c -o cgroup.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/ftee' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o ftee main.o -lapparmor make[2]: Leaving directory '/<>/src/ftee' make -C src/faudit make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c caps.c -o caps.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c procevent.c -o procevent.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c dbus.c -o dbus.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/libtracelog' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security -c libtracelog.c -o libtracelog.o make[2]: Leaving directory '/<>/src/libtracelog' make[2]: Entering directory '/<>/src/libtracelog' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -o libtracelog.so libtracelog.o -ldl make[2]: Leaving directory '/<>/src/libtracelog' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c dev.c -o dev.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c checkcfg.c -o checkcfg.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c route.c -o route.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c files.c -o files.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c cmdline.c -o cmdline.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp.c -o seccomp.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c cpu.c -o cpu.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c dbus.c -o dbus.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c network.c -o network.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c env.c -o env.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c pid.c -o pid.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c top.c -o top.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c tree.c -o tree.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp.c -o seccomp.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c usage.c -o usage.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c syscall.c -o syscall.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_bin.c -o fs_bin.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firemon' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c x11.c -o x11.o make[2]: Leaving directory '/<>/src/firemon' make[2]: Entering directory '/<>/src/firemon' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o firemon apparmor.o arp.o caps.o cgroup.o cpu.o firemon.o interface.o list.o netstats.o procevent.o route.o seccomp.o top.o tree.o usage.o x11.o ../lib/common.o ../lib/pid.o -lapparmor make[2]: Leaving directory '/<>/src/firemon' make -C src/fnet make[2]: Entering directory '/<>/src/faudit' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c x11.c -o x11.o make[2]: Leaving directory '/<>/src/faudit' make[2]: Entering directory '/<>/src/faudit' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o faudit caps.o dbus.o dev.o files.o main.o network.o pid.o seccomp.o syscall.o x11.o -lapparmor make[2]: Leaving directory '/<>/src/faudit' make -C src/fseccomp make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c errno.c -o errno.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/fnet' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c arp.c -o arp.o make[2]: Leaving directory '/<>/src/fnet' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_dev.c -o fs_dev.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_etc.c -o fs_etc.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs.c -o fs.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c protocol.c -o protocol.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/fnet' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c interface.c -o interface.o make[2]: Leaving directory '/<>/src/fnet' make[2]: Entering directory '/<>/src/fnet' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fnet' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp.c -o seccomp.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_hostname.c -o fs_hostname.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp_file.c -o seccomp_file.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/fnet' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c veth.c -o veth.o make[2]: Leaving directory '/<>/src/fnet' make[2]: Entering directory '/<>/src/fnet' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fnet arp.o interface.o main.o veth.o ../lib/libnetlink.o -lapparmor make[2]: Leaving directory '/<>/src/fnet' make -C src/fbuilder make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_home.c -o fs_home.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp_secondary.c -o seccomp_secondary.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_lib.c -o fs_lib.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c build_bin.c -o build_bin.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_lib2.c -o fs_lib2.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c syscall.c -o syscall.o make[2]: Leaving directory '/<>/src/fseccomp' make[2]: Entering directory '/<>/src/fseccomp' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fseccomp errno.o main.o protocol.o seccomp.o seccomp_file.o seccomp_secondary.o syscall.o -lapparmor make[2]: Leaving directory '/<>/src/fseccomp' make -C src/fcopy make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_logger.c -o fs_logger.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_mkdir.c -o fs_mkdir.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c build_fs.c -o build_fs.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_trace.c -o fs_trace.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c build_home.c -o build_home.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/fcopy' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fcopy' make[2]: Entering directory '/<>/src/fcopy' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fcopy main.o -lapparmor make[2]: Leaving directory '/<>/src/fcopy' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_var.c -o fs_var.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c build_profile.c -o build_profile.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c build_seccomp.c -o build_seccomp.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c join.c -o join.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c filedb.c -o filedb.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c ls.c -o ls.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fbuilder' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c utils.c -o utils.o make[2]: Leaving directory '/<>/src/fbuilder' make[2]: Entering directory '/<>/src/fbuilder' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fbuilder build_bin.o build_fs.o build_home.o build_profile.o build_seccomp.o filedb.o main.o utils.o -lapparmor make[2]: Leaving directory '/<>/src/fbuilder' make -C src/fldd make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c netfilter.c -o netfilter.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fldd' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/fldd' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c fs_whitelist.c -o fs_whitelist.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/fldd' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o fldd main.o ../lib/ldd_utils.o -lapparmor make[2]: Leaving directory '/<>/src/fldd' make -C src/libpostexecseccomp make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c netns.c -o netns.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/libpostexecseccomp' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security -c libpostexecseccomp.c -o libpostexecseccomp.o make[2]: Leaving directory '/<>/src/libpostexecseccomp' make[2]: Entering directory '/<>/src/libpostexecseccomp' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -shared -fPIC -z relro -o libpostexecseccomp.so libpostexecseccomp.o -ldl make[2]: Leaving directory '/<>/src/libpostexecseccomp' make[1]: Entering directory '/<>' src/fseccomp/fseccomp default seccomp Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fseccomp/fseccomp default seccomp.debug allow-debuggers Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp.debug make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fseccomp/fseccomp secondary 32 seccomp.32 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp.32 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fseccomp/fseccomp secondary block seccomp.block_secondary make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx make[1]: Leaving directory '/<>' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c network.c -o network.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c no_sandbox.c -o no_sandbox.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c network_main.c -o network_main.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c output.c -o output.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c paths.c -o paths.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c preproc.c -o preproc.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c protocol.c -o protocol.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c pulseaudio.c -o pulseaudio.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c restricted_shell.c -o restricted_shell.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c restrict_users.c -o restrict_users.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c rlimit.c -o rlimit.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c run_files.c -o run_files.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c run_symlink.c -o run_symlink.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c profile.c -o profile.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c sbox.c -o sbox.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c shutdown.c -o shutdown.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c seccomp.c -o seccomp.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c usage.c -o usage.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c main.c -o main.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c sandbox.c -o sandbox.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c util.c -o util.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb -O2 -DVERSION='"0.9.54"' -DPREFIX='"/usr"' -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/aarch64-linux-gnu"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR -DHAVE_OVERLAYFS -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security -c x11.c -o x11.o make[2]: Leaving directory '/<>/src/firejail' make[2]: Entering directory '/<>/src/firejail' gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o firejail appimage.o appimage_size.o arp.o bandwidth.o caps.o cgroup.o checkcfg.o cmdline.o cpu.o dbus.o env.o fs.o fs_bin.o fs_dev.o fs_etc.o fs_home.o fs_hostname.o fs_lib.o fs_lib2.o fs_logger.o fs_mkdir.o fs_trace.o fs_var.o fs_whitelist.o join.o ls.o main.o netfilter.o netns.o network.o network_main.o no_sandbox.o output.o paths.o preproc.o profile.o protocol.o pulseaudio.o restrict_users.o restricted_shell.o rlimit.o run_files.o run_symlink.o sandbox.o sbox.o seccomp.o shutdown.o usage.o util.o x11.o ../lib/common.o ../lib/ldd_utils.o ../lib/firejail_user.o -lapparmor make[2]: Leaving directory '/<>/src/firejail' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # skip tests here as they are run as autopkgtest make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j4 -Oline install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make -C src/lib make[3]: Nothing to be done for 'all'. make -C src/firejail make -C src/firemon make -C src/fsec-print make -C src/fsec-optimize make[3]: Nothing to be done for 'all'. make[3]: Nothing to be done for 'all'. make -C src/firecfg make -C src/fnetfilter make[3]: Nothing to be done for 'all'. make -C src/libtrace make[3]: Nothing to be done for 'all'. make -C src/libtracelog make[3]: Nothing to be done for 'all'. make -C src/ftee make[3]: Nothing to be done for 'all'. make -C src/faudit make[3]: Nothing to be done for 'all'. make -C src/fnet make[3]: Nothing to be done for 'all'. make -C src/fseccomp make[3]: Nothing to be done for 'all'. make -C src/fbuilder make[3]: Nothing to be done for 'all'. make -C src/fcopy make[3]: Nothing to be done for 'all'. make -C src/fldd make[3]: Nothing to be done for 'all'. make -C src/libpostexecseccomp make[3]: Nothing to be done for 'all'. make[3]: Nothing to be done for 'all'. make[3]: Nothing to be done for 'all'. make[2]: Entering directory '/<>' src/fseccomp/fseccomp default seccomp Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform make[2]: Leaving directory '/<>' make[3]: Nothing to be done for 'all'. make[2]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fseccomp/fseccomp default seccomp.debug allow-debuggers Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform Warning fseccomp: syscall "__dummy_syscall__" not available on this platform make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp.debug make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fseccomp/fseccomp secondary 32 seccomp.32 make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fsec-optimize/fsec-optimize seccomp.32 make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fseccomp/fseccomp secondary block seccomp.block_secondary make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' src/fseccomp/fseccomp memory-deny-write-execute seccomp.mdwx make[2]: Leaving directory '/<>' make realinstall make[3]: Entering directory '/<>' # firejail executable make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/bin make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/firejail/firejail /<>/debian/tmp//usr/bin/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' chmod u+s /<>/debian/tmp//usr/bin/firejail make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # firemon executable make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/firemon/firemon /<>/debian/tmp//usr/bin/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # firecfg executable make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/firecfg/firecfg /<>/debian/tmp//usr/bin/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # libraries and plugins make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/libtrace/libtrace.so /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/libtracelog/libtracelog.so /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/libpostexecseccomp/libpostexecseccomp.so /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/ftee/ftee /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fshaper/fshaper.sh /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/firecfg/firecfg.config /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/faudit/faudit /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fnet/fnet /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fnetfilter/fnetfilter /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fcopy/fcopy /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fldd/fldd /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fbuilder/fbuilder /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fsec-print/fsec-print /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fsec-optimize/fsec-optimize /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0755 src/fseccomp/fseccomp /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 seccomp /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 seccomp.debug /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 seccomp.32 /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 seccomp.block_secondary /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 seccomp.mdwx /<>/debian/tmp//usr/lib/aarch64-linux-gnu/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # documents make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/share/doc/firejail make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 COPYING /<>/debian/tmp//usr/share/doc/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 README /<>/debian/tmp//usr/share/doc/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 RELNOTES /<>/debian/tmp//usr/share/doc/firejail/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # etc files make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' ./mketc.sh /etc no make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//etc/firejail make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' for file in .etc/* etc/firejail.config; do \ install -c -m 0644 $file /<>/debian/tmp//etc/firejail; \ done make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' sh -c "if [ ! -f /<>/debian/tmp//etc/firejail/login.users ]; then install -c -m 0644 etc/login.users /<>/debian/tmp//etc/firejail/.; fi;" make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' rm -fr .etc make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # install apparmor profile make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' sh -c "if [ ! -d /<>/debian/tmp//etc/apparmor.d ]; then install -d -m 755 /<>/debian/tmp//etc/apparmor.d; fi;" make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 etc/firejail-default /<>/debian/tmp//etc/apparmor.d/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' sh -c "if [ ! -d /<>/debian/tmp//etc/apparmor.d/local ]; then install -d -m 755 /<>/debian/tmp//etc/apparmor.d/local; fi;" make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 etc/firejail-local /<>/debian/tmp//etc/apparmor.d/local/. make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # man pages make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/share/man/man1 make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/share/man/man5 make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' for man in firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5; do \ rm -f $man.gz; \ gzip -9n $man; \ case "$man" in \ *.1) install -c -m 0644 $man.gz /<>/debian/tmp//usr/share/man/man1/; ;; \ *.5) install -c -m 0644 $man.gz /<>/debian/tmp//usr/share/man/man5/; ;; \ esac; \ done make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' rm -f firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail-users.5 firejail.1.gz firemon.1.gz firecfg.1.gz firejail-profile.5.gz firejail-login.5.gz firejail-users.5.gz make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' # bash completion make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp//usr/share/bash-completion/completions make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/bash_completion/firejail.bash_completion /<>/debian/tmp//usr/share/bash-completion/completions/firejail make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/bash_completion/firemon.bash_completion /<>/debian/tmp//usr/share/bash-completion/completions/firemon make[3]: Leaving directory '/<>' make[3]: Entering directory '/<>' install -c -m 0644 src/bash_completion/firecfg.bash_completion /<>/debian/tmp//usr/share/bash-completion/completions/firecfg make[3]: Leaving directory '/<>' # documentation will be installed by debhelper rm --verbose -rf debian/tmp/usr/share/doc/firejail removed 'debian/tmp/usr/share/doc/firejail/README' removed 'debian/tmp/usr/share/doc/firejail/RELNOTES' removed 'debian/tmp/usr/share/doc/firejail/COPYING' removed directory 'debian/tmp/usr/share/doc/firejail' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' dh_install -pfirejail dh_install -pfirejail-profiles -Xdefault.profile -Xserver.profile dh_install: No packages to build. Architecture mismatch: arm64, want: all linux-any dh_missing -pfirejail --fail-missing dh_missing -pfirejail-profiles --fail-missing -Xdefault.profile -Xserver.profile dh_missing: No packages to build. Architecture mismatch: arm64, want: all linux-any make[1]: Leaving directory '/<>' debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs -Xupdate_deb.sh make[1]: Leaving directory '/<>' debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs RELNOTES make[1]: Leaving directory '/<>' dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 4755 debian/firejail/usr/bin/firejail make[1]: Leaving directory '/<>' dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 138 INFO: pkgstriptranslations version 138 pkgstriptranslations: processing firejail-dbgsym (in debian/.debhelper/firejail/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing firejail (in debian/firejail); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/firejail/dbgsym-root/DEBIAN/control, package firejail-dbgsym, directory debian/.debhelper/firejail/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package firejail-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'firejail-dbgsym' in 'debian/.debhelper/scratch-space/build-firejail/firejail-dbgsym_0.9.54-1_arm64.deb'. Renaming firejail-dbgsym_0.9.54-1_arm64.deb to firejail-dbgsym_0.9.54-1_arm64.ddeb pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/firejail/DEBIAN/control, package firejail, directory debian/firejail .. removing usr/share/doc/firejail/changelog.gz pkgstripfiles: Truncating usr/share/doc/firejail/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package firejail ... pkgstripfiles: No PNG files. dpkg-deb: building package 'firejail' in '../firejail_0.9.54-1_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../firejail_0.9.54-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build firejail-0.9.54 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20180516-2313 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ firejail_0.9.54-1_arm64.changes: -------------------------------- Format: 1.8 Date: Wed, 16 May 2018 20:30:01 +0200 Source: firejail Binary: firejail firejail-profiles Architecture: arm64 Version: 0.9.54-1 Distribution: cosmic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Reiner Herrmann Description: firejail - sandbox to restrict the application environment firejail-profiles - profiles for the firejail application sandbox Changes: firejail (0.9.54-1) unstable; urgency=medium . * New upstream release. Checksums-Sha1: 53f5bcf330ff65da727f2c8ee48a2597aff33234 662556 firejail-dbgsym_0.9.54-1_arm64.ddeb c425d843ab18a6d259e7e80532c51f7042a4b7fe 4943 firejail_0.9.54-1_arm64.buildinfo 01e67e1a731ec1fe2e9ae1dedcc126ca70174268 232616 firejail_0.9.54-1_arm64.deb Checksums-Sha256: d1de514ccf9af4d9bd8e54caa3dea1554901e56e050ac68f93b6d08e03d726f8 662556 firejail-dbgsym_0.9.54-1_arm64.ddeb 52c8770d8e12b90c934b0e0f3db68c0db30fc2e77c3b38c3cb94c0ece00eb505 4943 firejail_0.9.54-1_arm64.buildinfo 66231fbabe3302a73c6770abc40e65f20ff3b2bb2ff95e868b1a6a1cbee6dee8 232616 firejail_0.9.54-1_arm64.deb Files: 463dc1dd0b12eef7b797cadfe4df9ad6 662556 debug optional firejail-dbgsym_0.9.54-1_arm64.ddeb 0e171d393555351d2d9d5b148c855903 4943 utils optional firejail_0.9.54-1_arm64.buildinfo 45fe4eaccd31a6af58ac0add9ba50ee9 232616 utils optional firejail_0.9.54-1_arm64.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ firejail_0.9.54-1_arm64.deb --------------------------- new debian package, version 2.0. size 232616 bytes: control archive=3316 bytes. 556 bytes, 17 lines conffiles 851 bytes, 18 lines control 3238 bytes, 43 lines md5sums 14392 bytes, 165 lines * postinst #!/bin/sh 14392 bytes, 165 lines * postrm #!/bin/sh 14392 bytes, 165 lines * preinst #!/bin/sh 14392 bytes, 165 lines * prerm #!/bin/sh Package: firejail Version: 0.9.54-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Reiner Herrmann Installed-Size: 877 Depends: libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.27) Recommends: firejail-profiles, iptables, xauth, xpra | xserver-xephyr | xvfb Section: utils Priority: optional Homepage: https://firejail.wordpress.com Description: sandbox to restrict the application environment Firejail is a SUID security sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. It allows a process and all its descendants to have their own private view of the globally shared kernel resources, such as the network stack, process table, mount table. drwxr-xr-x root/root 0 2018-05-16 18:30 ./ drwxr-xr-x root/root 0 2018-05-16 18:30 ./etc/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./etc/apparmor.d/ -rw-r--r-- root/root 5105 2018-05-16 18:30 ./etc/apparmor.d/firejail-default drwxr-xr-x root/root 0 2018-05-16 18:30 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2018-05-16 18:30 ./etc/apparmor.d/local/firejail-local drwxr-xr-x root/root 0 2018-05-16 18:30 ./etc/firejail/ -rw-r--r-- root/root 871 2018-05-16 18:30 ./etc/firejail/default.profile -rw-r--r-- root/root 11895 2018-05-16 18:30 ./etc/firejail/disable-common.inc -rw-r--r-- root/root 1213 2018-05-16 18:30 ./etc/firejail/disable-devel.inc -rw-r--r-- root/root 1060 2018-05-16 18:30 ./etc/firejail/disable-interpreters.inc -rw-r--r-- root/root 590 2018-05-16 18:30 ./etc/firejail/disable-passwdmgr.inc -rw-r--r-- root/root 21331 2018-05-16 18:30 ./etc/firejail/disable-programs.inc -rw-r--r-- root/root 2476 2018-05-16 18:30 ./etc/firejail/firefox-common-addons.inc -rw-r--r-- root/root 4540 2018-05-16 18:30 ./etc/firejail/firejail.config -rw-r--r-- root/root 493 2018-05-16 18:30 ./etc/firejail/login.users -rw-r--r-- root/root 1005 2018-05-16 18:30 ./etc/firejail/nolocal.net -rw-r--r-- root/root 958 2018-05-16 18:30 ./etc/firejail/server.profile -rw-r--r-- root/root 842 2018-05-16 18:30 ./etc/firejail/tcpserver.net -rw-r--r-- root/root 991 2018-05-16 18:30 ./etc/firejail/webserver.net -rw-r--r-- root/root 2414 2018-05-16 18:30 ./etc/firejail/whitelist-common.inc -rw-r--r-- root/root 267 2018-05-16 18:30 ./etc/firejail/whitelist-var-common.inc drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/bin/ -rwxr-xr-x root/root 30568 2018-05-16 18:30 ./usr/bin/firecfg -rwsr-xr-x root/root 322672 2018-05-16 18:30 ./usr/bin/firejail -rwxr-xr-x root/root 47168 2018-05-16 18:30 ./usr/bin/firemon drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/lib/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/ -rwxr-xr-x root/root 22424 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/faudit -rwxr-xr-x root/root 26552 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fbuilder -rwxr-xr-x root/root 14192 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fcopy -rw-r--r-- root/root 4907 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/firecfg.config -rwxr-xr-x root/root 14264 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fldd -rwxr-xr-x root/root 22416 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fnet -rwxr-xr-x root/root 14184 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fnetfilter -rwxr-xr-x root/root 10088 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fsec-optimize -rwxr-xr-x root/root 26552 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fsec-print -rwxr-xr-x root/root 43040 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fseccomp -rwxr-xr-x root/root 1534 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/fshaper.sh -rwxr-xr-x root/root 10088 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/ftee -rw-r--r-- root/root 5832 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/libpostexecseccomp.so -rw-r--r-- root/root 22856 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/libtrace.so -rw-r--r-- root/root 18120 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/libtracelog.so -rw-r--r-- root/root 432 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/seccomp -rw-r--r-- root/root 432 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/seccomp.32 -rw-r--r-- root/root 96 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/seccomp.block_secondary -rw-r--r-- root/root 416 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/seccomp.debug -rw-r--r-- root/root 232 2018-05-16 18:30 ./usr/lib/aarch64-linux-gnu/firejail/seccomp.mdwx drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 1266 2018-05-16 18:30 ./usr/share/bash-completion/completions/firecfg -rw-r--r-- root/root 2814 2018-05-16 18:30 ./usr/share/bash-completion/completions/firejail -rw-r--r-- root/root 1266 2018-05-16 18:30 ./usr/share/bash-completion/completions/firemon drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/doc/firejail/ -rw-r--r-- root/root 441 2018-05-07 20:18 ./usr/share/doc/firejail/NEWS.Debian.gz -rw-r--r-- root/root 450 2016-02-05 20:19 ./usr/share/doc/firejail/README.Debian -rw-r--r-- root/root 9402 2018-05-12 14:11 ./usr/share/doc/firejail/README.gz -rw-r--r-- root/root 869 2018-05-16 18:30 ./usr/share/doc/firejail/changelog.Debian.gz drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/doc/firejail/contrib/ -rw-r--r-- root/root 2211 2018-05-06 14:32 ./usr/share/doc/firejail/contrib/fix_private-bin.py.gz -rw-r--r-- root/root 2431 2018-05-06 14:32 ./usr/share/doc/firejail/contrib/fj-mkdeb.py -rw-r--r-- root/root 1200 2018-05-06 14:32 ./usr/share/doc/firejail/contrib/fjclip.py -rw-r--r-- root/root 1246 2018-05-06 14:32 ./usr/share/doc/firejail/contrib/fjdisplay.py -rw-r--r-- root/root 808 2018-05-06 14:32 ./usr/share/doc/firejail/contrib/fjresize.py -rw-r--r-- root/root 2819 2018-05-07 19:43 ./usr/share/doc/firejail/copyright drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 56 2017-06-16 17:33 ./usr/share/lintian/overrides/firejail drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/man/ drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/man/man1/ -rw-r--r-- root/root 1546 2018-05-16 18:30 ./usr/share/man/man1/firecfg.1.gz -rw-r--r-- root/root 18799 2018-05-16 18:30 ./usr/share/man/man1/firejail.1.gz -rw-r--r-- root/root 1309 2018-05-16 18:30 ./usr/share/man/man1/firemon.1.gz drwxr-xr-x root/root 0 2018-05-16 18:30 ./usr/share/man/man5/ -rw-r--r-- root/root 722 2018-05-16 18:30 ./usr/share/man/man5/firejail-login.5.gz -rw-r--r-- root/root 5765 2018-05-16 18:30 ./usr/share/man/man5/firejail-profile.5.gz -rw-r--r-- root/root 754 2018-05-16 18:30 ./usr/share/man/man5/firejail-users.5.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build-Space: 22936 Build-Time: 44 Distribution: cosmic-proposed Host Architecture: arm64 Install-Time: 17 Job: firejail_0.9.54-1.dsc Machine Architecture: arm64 Package: firejail Package-Time: 63 Source-Version: 0.9.54-1 Space: 22936 Status: successful Version: 0.9.54-1 -------------------------------------------------------------------------------- Finished at 20180516-2313 Build needed 00:01:03, 22936k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 Scanning for processes to kill in build PACKAGEBUILD-14890746 RUN: /usr/share/launchpad-buildd/slavebin/in-target umount-chroot --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 Stopping target for build PACKAGEBUILD-14890746 RUN: /usr/share/launchpad-buildd/slavebin/in-target remove-build --backend=chroot --series=cosmic --arch=arm64 PACKAGEBUILD-14890746 Removing build PACKAGEBUILD-14890746