Raspbian Package Auto-Building

Build log for firejail (0.9.44.8-2+deb9u2) on armhf

firejail0.9.44.8-2+deb9u2armhf → 2021-02-11 10:59:45

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| firejail 0.9.44.8-2+deb9u2 (armhf)           Thu, 11 Feb 2021 10:57:19 +0000 |
+==============================================================================+

Package: firejail
Version: 0.9.44.8-2+deb9u2
Source Version: 0.9.44.8-2+deb9u2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-54b3ce76-0fc9-4b6a-be98-10daaa2abd7c' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/firejail-ChbMEl/resolver-T7fQQH' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9727 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.7 MB]
Fetched 21.4 MB in 17s (1217 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'firejail' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/collab-maint/firejail.git
Please use:
git clone https://anonscm.debian.org/git/collab-maint/firejail.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 227 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main firejail 0.9.44.8-2+deb9u2 (dsc) [2179 B]
Get:2 http://172.17.0.1/private stretch-staging/main firejail 0.9.44.8-2+deb9u2 (tar) [215 kB]
Get:3 http://172.17.0.1/private stretch-staging/main firejail 0.9.44.8-2+deb9u2 (diff) [10.4 kB]
Fetched 227 kB in 0s (634 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/firejail-ChbMEl/firejail-0.9.44.8' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/firejail-ChbMEl' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), libapparmor-dev, build-essential, fakeroot
Filtered Build-Depends: debhelper (>= 10), libapparmor-dev, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [375 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [458 B]
Fetched 1790 B in 0s (65.9 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libapparmor-dev libarchive-zip-perl libbsd0 libcroco3
  libffi6 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc
  libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libunistring0
  libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libapparmor-dev libarchive-zip-perl libbsd0 libcroco3
  libffi6 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc
  libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libunistring0
  libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy
0 upgraded, 33 newly installed, 0 to remove and 4 not upgraded.
Need to get 19.3 MB of archives.
After this operation, 65.1 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [798 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.30-1+deb9u3 [222 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.30-1+deb9u3 [105 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.30-1+deb9u3 [63.7 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-2+deb9u1 [117 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-6+deb9u4 [7427 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2.2+deb9u3 [805 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-6 [733 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-2+deb9u1 [433 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1+deb9u1 [96.2 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.034-1 [16.4 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2+deb9u1 [37.9 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.034-1 [10.5 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-6 [18.7 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.3-2+deb9u2 [2528 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-3 [131 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-2+deb9u1 [1418 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.5 [961 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libapparmor-dev armhf 2.11.0-3+deb9u2 [115 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 19.3 MB in 6s (2989 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 12717 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1+deb9u3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1+deb9u3) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking file (1:5.30-1+deb9u3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.19.8.1-2+deb9u1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../09-libicu57_57.1-6+deb9u4_armhf.deb ...
Unpacking libicu57:armhf (57.1-6+deb9u4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../10-libxml2_2.9.4+dfsg1-2.2+deb9u3_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2.2+deb9u3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../11-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.15-6_all.deb ...
Unpacking automake (1:1.15-6) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.19.8.1-2+deb9u1_all.deb ...
Unpacking autopoint (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.59-1+deb9u1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1+deb9u1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_0.034-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.034-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../21-libtimedate-perl_2.3000-2+deb9u1_all.deb ...
Unpacking libtimedate-perl (2.3000-2+deb9u1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../22-dh-strip-nondeterminism_0.034-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.034-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../23-libffi6_3.2.1-6_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-6) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../24-libglib2.0-0_2.50.3-2+deb9u2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.3-2+deb9u2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../25-libcroco3_0.6.11-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-3) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../26-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.19.8.1-2+deb9u1_armhf.deb ...
Unpacking gettext (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_10.2.5_all.deb ...
Unpacking debhelper (10.2.5) ...
Selecting previously unselected package libapparmor-dev:armhf.
Preparing to unpack .../31-libapparmor-dev_2.11.0-3+deb9u2_armhf.deb ...
Unpacking libapparmor-dev:armhf (2.11.0-3+deb9u2) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../32-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libarchive-zip-perl (1.59-1+deb9u1) ...
Setting up libtimedate-perl (2.3000-2+deb9u1) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-9) ...
Setting up gettext-base (0.19.8.1-2+deb9u1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6+deb9u4) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libapparmor-dev:armhf (2.11.0-3+deb9u2) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2.2+deb9u3) ...
Setting up libmagic-mgc (1:5.30-1+deb9u3) ...
Setting up libmagic1:armhf (1:5.30-1+deb9u3) ...
Processing triggers for libc-bin (2.24-11+deb9u4) ...
Setting up autotools-dev (20161112.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libffi6:armhf (3.2.1-6) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-2+deb9u1) ...
Setting up libfile-stripnondeterminism-perl (0.034-1) ...
Setting up libglib2.0-0:armhf (2.50.3-2+deb9u2) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1+deb9u3) ...
Setting up libcroco3:armhf (0.6.11-3) ...
Setting up automake (1:1.15-6) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-2) ...
Setting up gettext (0.19.8.1-2+deb9u1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.20) ...
Setting up dh-autoreconf (14) ...
Setting up dh-strip-nondeterminism (0.034-1) ...
Setting up debhelper (10.2.5) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-11+deb9u4) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.28-5 dpkg-dev_1.18.25 g++-6_6.3.0-18+rpi1+deb9u1 gcc-6_6.3.0-18+rpi1+deb9u1 libc6-dev_2.24-11+deb9u4 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 linux-libc-dev_4.9.82-1+deb9u3+rpi1
Package versions: adduser_3.115 apt_1.4.10 autoconf_2.69-10 automake_1:1.15-6 autopoint_0.19.8.1-2+deb9u1 autotools-dev_20161112.1 base-files_9.9+rpi1+deb9u13 base-passwd_3.5.43 bash_4.4-5 binutils_2.28-5 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-1+deb9u1 build-essential_12.3 bzip2_1.0.6-8.1 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4 cpp-6_6.3.0-18+rpi1+deb9u1 dash_0.5.8-2.4 debconf_1.5.61 debhelper_10.2.5 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.034-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.25 dpkg-dev_1.18.25 e2fslibs_1.43.4-2+deb9u2 e2fsprogs_1.43.4-2+deb9u2 fakeroot_1.21-3.1 file_1:5.30-1+deb9u3 findutils_4.6.0+git+20161106-2 g++_4:6.3.0-4 g++-6_6.3.0-18+rpi1+deb9u1 gcc_4:6.3.0-4 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6_6.3.0-18+rpi1+deb9u1 gcc-6-base_6.3.0-18+rpi1+deb9u1 gettext_0.19.8.1-2+deb9u1 gettext-base_0.19.8.1-2+deb9u1 gnupg_2.1.18-8~deb9u4 gnupg-agent_2.1.18-8~deb9u4 gpgv_2.1.18-8~deb9u4 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.48 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_23-2 libacl1_2.2.52-3 libapparmor-dev_2.11.0-3+deb9u2 libapparmor1_2.11.0-3+deb9u2 libapt-pkg5.0_1.4.10 libarchive-zip-perl_1.59-1+deb9u1 libasan3_6.3.0-18+rpi1+deb9u1 libassuan0_2.4.3-2 libatomic1_6.3.0-18+rpi1+deb9u1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-2 libaudit1_1:2.6.7-2 libblkid1_2.29.2-1+deb9u1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-11+deb9u4 libc-dev-bin_2.24-11+deb9u4 libc6_2.24-11+deb9u4 libc6-dev_2.24-11+deb9u4 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_6.3.0-18+rpi1+deb9u1 libcomerr2_1.43.4-2+deb9u2 libcroco3_0.6.11-3 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-12+deb9u1 libdbus-1-3_1.10.32-0+deb9u1 libdebconfclient0_0.227 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.25 libdrm2_2.4.74-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-1+deb9u1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.034-1 libgcc-6-dev_6.3.0-18+rpi1+deb9u1 libgcc1_1:6.3.0-18+rpi1+deb9u1 libgcrypt20_1.7.6-2+deb9u3 libgdbm3_1.8.3-14 libglib2.0-0_2.50.3-2+deb9u2 libgmp10_2:6.1.2+dfsg-1 libgomp1_6.3.0-18+rpi1+deb9u1 libgpg-error0_1.26-2 libicu57_57.1-6+deb9u4 libidn11_1.33-1+deb9u1 libip4tc0_1.6.0+snapshot20161117-6 libisl15_0.18-1 libklibc_2.0.4-9+rpi1 libkmod2_23-2 libksba8_1.3.5-2 liblocale-gettext-perl_1.07-3+b1 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.30-1+deb9u3 libmagic1_1:5.30-1+deb9u3 libmount1_2.29.2-1+deb9u1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20161126-1+deb9u2 libncursesw5_6.0+20161126-1+deb9u2 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.3-1 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-3 libperl5.24_5.24.1-3+deb9u7 libpipeline1_1.4.1-2 libplymouth4_0.9.2-4 libpng16-16_1.6.28-1+deb9u1 libprocps6_2:3.3.12-3+deb9u1 libreadline7_7.0-3 libseccomp2_2.3.1-2.1+deb9u1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.10-5 libsmartcols1_2.29.2-1+deb9u1 libsqlite3-0_3.16.2-5+deb9u2 libss2_1.43.4-2+deb9u2 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 libsystemd0_232-25+deb9u12 libtext-charwidth-perl_0.04-7+b7 libtext-iconv-perl_1.7-5+b8 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2+deb9u1 libtinfo5_6.0+20161126-1+deb9u2 libtool_2.4.6-2 libubsan0_6.3.0-18+rpi1+deb9u1 libudev1_232-25+deb9u12 libunistring0_0.9.6+really0.9.3-0.1 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-1+deb9u1 libxml2_2.9.4+dfsg1-2.2+deb9u3 linux-base_4.5 linux-libc-dev_4.9.82-1+deb9u3+rpi1 login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.29.2-1+deb9u1 mountall_2.54 multiarch-support_2.24-11+deb9u4 ncurses-base_6.0+20161126-1+deb9u2 ncurses-bin_6.0+20161126-1+deb9u2 passwd_1:4.4-4.1 patch_2.7.5-1+deb9u2 perl_5.24.1-3+deb9u7 perl-base_5.24.1-3+deb9u7 perl-modules-5.24_5.24.1-3+deb9u7 pinentry-curses_1.0.0-2 plymouth_0.9.2-4 po-debconf_1.0.20 procps_2:3.3.12-3+deb9u1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9+deb9u1 systemd_232-25+deb9u12 sysvinit-utils_2.88dsf-59.9 tar_1.29b-1.1 tzdata_2020d-0+deb9u1 udev_232-25+deb9u12 util-linux_2.29.2-1+deb9u1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: firejail
Binary: firejail
Architecture: linux-any
Version: 0.9.44.8-2+deb9u2
Maintainer: Reiner Herrmann <reiner@reiner-h.de>
Homepage: https://firejail.wordpress.com
Standards-Version: 3.9.8
Vcs-Browser: https://anonscm.debian.org/git/collab-maint/firejail.git
Vcs-Git: https://anonscm.debian.org/git/collab-maint/firejail.git
Testsuite: autopkgtest
Testsuite-Triggers: bridge-utils, csh, evince, expect, file, firefox, icedove, iproute2, iptables, iputils-ping, man-db, net-tools, strace, sudo, transmission-gtk, wget, xserver-xephyr, xterm, xvfb, zsh
Build-Depends: debhelper (>= 10), libapparmor-dev
Package-List:
 firejail deb utils optional arch=linux-any
Checksums-Sha1:
 019423df0aee84d474f9fcd1f6a871a2fe8aa9a5 214624 firejail_0.9.44.8.orig.tar.xz
 a9c99ad491cb97566210bf6d1269fe38be435078 10408 firejail_0.9.44.8-2+deb9u2.debian.tar.xz
Checksums-Sha256:
 b9fe191771db2d19344bfc8b1117c33793f78ae1ba10a76e948bfafd71b10771 214624 firejail_0.9.44.8.orig.tar.xz
 eab6e3ee60312713045bcbeeb475d46997bfc6416d25718bfe7cfaf45c6d7d73 10408 firejail_0.9.44.8-2+deb9u2.debian.tar.xz
Files:
 7e6dca7202b1d70105b39646755cc620 214624 firejail_0.9.44.8.orig.tar.xz
 14da8bfc665e10d1d2c19c39ab08973e 10408 firejail_0.9.44.8-2+deb9u2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=DsB8
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Thu Feb 11 05:49:10 2021 UTC
gpgv:                using RSA key 6C9D10484A9AE4CC385F7C71823E967606C34B96
gpgv:                issuer "utkarsh@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./firejail_0.9.44.8-2+deb9u2.dsc
dpkg-source: info: extracting firejail in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking firejail_0.9.44.8.orig.tar.xz
dpkg-source: info: unpacking firejail_0.9.44.8-2+deb9u2.debian.tar.xz
dpkg-source: info: applying 0001-bugfix-ugly-memory-corruption-in-noblacklist-process.patch
dpkg-source: info: applying CVE-2020-17367.patch
dpkg-source: info: applying CVE-2020-17368.patch
dpkg-source: info: applying disabled-overlayfs.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/build/buildd
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-54b3ce76-0fc9-4b6a-be98-10daaa2abd7c
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c110470
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package firejail
dpkg-buildpackage: info: source version 0.9.44.8-2+deb9u2
dpkg-buildpackage: info: source distribution stretch-security
 dpkg-source --before-build firejail-0.9.44.8
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   dh_auto_clean
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --enable-apparmor
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-apparmor
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for a BSD-compatible install... /usr/bin/install -c
checking for ranlib... ranlib
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking sys/apparmor.h usability... yes
checking sys/apparmor.h presence... yes
checking for sys/apparmor.h... yes
checking for main in -lpthread... yes
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking linux/seccomp.h usability... yes
checking linux/seccomp.h presence... yes
checking for linux/seccomp.h... yes
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/lib/Makefile
config.status: creating src/firejail/Makefile
config.status: creating src/firemon/Makefile
config.status: creating src/libtrace/Makefile
config.status: creating src/libtracelog/Makefile
config.status: creating src/firecfg/Makefile
config.status: creating src/ftee/Makefile
config.status: creating src/faudit/Makefile
config.status: creating src/libconnect/Makefile
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking

Configuration options:
   prefix: /usr
   sysconfdir: /etc
   seccomp: -DHAVE_SECCOMP
   <linux/seccomp.h>: -DHAVE_SECCOMP_H
   apparmor: -DHAVE_APPARMOR
   global config: -DHAVE_GLOBALCFG
   chroot: -DHAVE_CHROOT
   bind: -DHAVE_BIND
   network: -DHAVE_NETWORK
   user namespace: -DHAVE_USERNS
   X11 sandboxing support: -DHAVE_X11
   whitelisting: -DHAVE_WHITELIST
   private home support: -DHAVE_PRIVATE_HOME
   file transfer support: -DHAVE_FILE_TRANSFER
   overlayfs support: 
   fatal warnings: 
   busybox workaround: no
   EXTRA_LDFLAGS: -lapparmor
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make -C src/lib
./mkuid.sh
extracting UID_MIN and GID_MIN
./mkman.sh 0.9.44.8 src/man/firejail.txt firejail.1
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/lib'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c common.c -o common.o
./mkman.sh 0.9.44.8 src/man/firemon.txt firemon.1
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c libnetlink.c -o libnetlink.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c pid.c -o pid.o
./mkman.sh 0.9.44.8 src/man/firecfg.txt firecfg.1
./mkman.sh 0.9.44.8 src/man/firejail-profile.txt firejail-profile.5
./mkman.sh 0.9.44.8 src/man/firejail-login.txt firejail-login.5
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/lib'
make -C src/firejail
make -C src/firemon
make -C src/firecfg
make -C src/libtrace
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/firemon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c arp.c -o arp.o
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/firejail'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c appimage.c -o appimage.o
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/firecfg'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_SECCOMP -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c main.c -o main.o
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/libtrace'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c libtrace.c -o libtrace.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c caps.c -o caps.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c arp.c -o arp.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c cgroup.c -o cgroup.o
cc  -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o firecfg main.o ../lib/common.o 
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c cpu.c -o cpu.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/firecfg'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c bandwidth.c -o bandwidth.o
cc -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now  -shared -fPIC -z relro -o libtrace.so libtrace.o -ldl
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c firemon.c -o firemon.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/libtrace'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c caps.c -o caps.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c interface.c -o interface.o
make -C src/libtracelog
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/libtracelog'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c libtracelog.c -o libtracelog.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c list.c -o list.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c netstats.c -o netstats.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c cgroup.c -o cgroup.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c checkcfg.c -o checkcfg.o
make -C src/ftee
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/ftee'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c main.c -o main.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c procevent.c -o procevent.o
cc  -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o ftee main.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/ftee'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c route.c -o route.o
cc -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now  -shared -fPIC -z relro -o libtracelog.so libtracelog.o -ldl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/libtracelog'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c cmdline.c -o cmdline.o
make -C src/faudit
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/faudit'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c caps.c -o caps.o
make -C src/libconnect
make[2]: Entering directory '/<<PKGBUILDDIR>>/src/libconnect'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIC -Wformat -Wformat-security  -c libconnect.c -o libconnect.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c dbus.c -o dbus.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c cpu.c -o cpu.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c seccomp.c -o seccomp.o
cc -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now  -shared -fPIC -z relro -o libconnect.so libconnect.o -ldl
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c dev.c -o dev.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c top.c -o top.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/libconnect'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c files.c -o files.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c env.c -o env.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c main.c -o main.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c tree.c -o tree.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c errno.c -o errno.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs.c -o fs.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c usage.c -o usage.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c network.c -o network.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c x11.c -o x11.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_bin.c -o fs_bin.o
cc  -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now  -o firemon arp.o caps.o cgroup.o cpu.o firemon.o interface.o list.o netstats.o procevent.o route.o seccomp.o top.o tree.o usage.o x11.o ../lib/common.o ../lib/pid.o 
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c pid.c -o pid.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/firemon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c seccomp.c -o seccomp.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_dev.c -o fs_dev.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c syscall.c -o syscall.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"' -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c x11.c -o x11.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_etc.c -o fs_etc.o
cc  -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o faudit caps.o dbus.o dev.o files.o main.o network.o pid.o seccomp.o syscall.o x11.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/faudit'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_home.c -o fs_home.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_hostname.c -o fs_hostname.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_logger.c -o fs_logger.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_mkdir.c -o fs_mkdir.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_trace.c -o fs_trace.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_var.c -o fs_var.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c fs_whitelist.c -o fs_whitelist.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c join.c -o join.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c list.c -o list.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c ls.c -o ls.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c main.c -o main.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c netfilter.c -o netfilter.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c network.c -o network.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c network_main.c -o network_main.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c no_sandbox.c -o no_sandbox.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c output.c -o output.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c paths.c -o paths.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c profile.c -o profile.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c protocol.c -o protocol.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c pulseaudio.c -o pulseaudio.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c restrict_users.c -o restrict_users.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c restricted_shell.c -o restricted_shell.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c rlimit.c -o rlimit.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c run_symlink.c -o run_symlink.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c sandbox.c -o sandbox.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c seccomp.c -o seccomp.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c shutdown.c -o shutdown.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c syscall.c -o syscall.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c usage.c -o usage.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c util.c -o util.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c veth.c -o veth.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -ggdb  -O2 -DVERSION='"0.9.44.8"' -DPREFIX='"/usr"'  -DSYSCONFDIR='"/etc/firejail"' -DLIBDIR='"/usr/lib/arm-linux-gnueabihf"' -DHAVE_X11 -DHAVE_PRIVATE_HOME -DHAVE_APPARMOR  -DHAVE_SECCOMP -DHAVE_GLOBALCFG -DHAVE_SECCOMP_H -DHAVE_CHROOT -DHAVE_NETWORK -DHAVE_USERNS -DHAVE_BIND -DHAVE_FILE_TRANSFER -DHAVE_WHITELIST -fstack-protector-all -D_FORTIFY_SOURCE=2 -fPIE -pie -Wformat -Wformat-security  -c x11.c -o x11.o
cc  -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -lpthread -o firejail appimage.o arp.o bandwidth.o caps.o cgroup.o checkcfg.o cmdline.o cpu.o env.o errno.o fs.o fs_bin.o fs_dev.o fs_etc.o fs_home.o fs_hostname.o fs_logger.o fs_mkdir.o fs_trace.o fs_var.o fs_whitelist.o join.o list.o ls.o main.o netfilter.o network.o network_main.o no_sandbox.o output.o paths.o profile.o protocol.o pulseaudio.o restrict_users.o restricted_shell.o rlimit.o run_symlink.o sandbox.o seccomp.o shutdown.o syscall.o usage.o util.o veth.o x11.o ../lib/libnetlink.o ../lib/common.o  -lapparmor
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/firejail'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# skip tests here as they are run as autopkgtest
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/firejail AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make -C src/lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/lib'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/lib'
make -C src/firejail
make -C src/firemon
make -C src/firecfg
make -C src/libtrace
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/firecfg'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/firecfg'
make -C src/libtracelog
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/firemon'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/firemon'
make -C src/ftee
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/libtrace'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/libtrace'
make -C src/faudit
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/libtracelog'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/libtracelog'
make -C src/libconnect
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/firejail'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/firejail'
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/ftee'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/ftee'
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/faudit'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/faudit'
make[3]: Entering directory '/<<PKGBUILDDIR>>/src/libconnect'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/libconnect'
make realinstall
make[3]: Entering directory '/<<PKGBUILDDIR>>'
# firejail executable
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/bin
install -c -m 0755 src/firejail/firejail /<<PKGBUILDDIR>>/debian/firejail//usr/bin/.
chmod u+s /<<PKGBUILDDIR>>/debian/firejail//usr/bin/firejail
# firemon executable
install -c -m 0755 src/firemon/firemon /<<PKGBUILDDIR>>/debian/firejail//usr/bin/.
# firecfg executable
install -c -m 0755 src/firecfg/firecfg /<<PKGBUILDDIR>>/debian/firejail//usr/bin/.
# libraries and plugins
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail
install -c -m 0644 src/libtrace/libtrace.so /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0644 src/libtracelog/libtracelog.so /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0644 src/libconnect/libconnect.so /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0755 src/ftee/ftee /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0755 src/fshaper/fshaper.sh /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0644 src/firecfg/firecfg.config /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
install -c -m 0755 src/faudit/faudit /<<PKGBUILDDIR>>/debian/firejail//usr/lib/arm-linux-gnueabihf/firejail/.
# documents
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/share/doc/firejail
install -c -m 0644 COPYING /<<PKGBUILDDIR>>/debian/firejail//usr/share/doc/firejail/.
install -c -m 0644 README /<<PKGBUILDDIR>>/debian/firejail//usr/share/doc/firejail/.
install -c -m 0644 RELNOTES /<<PKGBUILDDIR>>/debian/firejail//usr/share/doc/firejail/.
# etc files
./mketc.sh /etc no
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//etc/firejail
for file in .etc/* etc/firejail.config; do \
	install -c -m 0644 $file /<<PKGBUILDDIR>>/debian/firejail//etc/firejail; \
done
sh -c "if [ ! -f /<<PKGBUILDDIR>>/debian/firejail//etc/firejail/login.users ]; then install -c -m 0644 etc/login.users /<<PKGBUILDDIR>>/debian/firejail//etc/firejail/.; fi;"
rm -fr .etc
# install apparmor profile
sh -c "if [ ! -d /<<PKGBUILDDIR>>/debian/firejail//etc/apparmor.d ]; then install -d -m 755 /<<PKGBUILDDIR>>/debian/firejail//etc/apparmor.d; fi;"
install -c -m 0644 etc/firejail-default /<<PKGBUILDDIR>>/debian/firejail//etc/apparmor.d/.
# man pages
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/share/man/man1
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/share/man/man5
for man in firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5; do \
	rm -f $man.gz; \
	gzip -9n $man; \
	case "$man" in \
		*.1) install -c -m 0644 $man.gz /<<PKGBUILDDIR>>/debian/firejail//usr/share/man/man1/; ;; \
		*.5) install -c -m 0644 $man.gz /<<PKGBUILDDIR>>/debian/firejail//usr/share/man/man5/; ;; \
	esac; \
done
rm -f firejail.1 firemon.1 firecfg.1 firejail-profile.5 firejail-login.5 firejail.1.gz firemon.1.gz firecfg.1.gz firejail-profile.5.gz firejail-login.5.gz
# bash completion
install -m 0755 -d /<<PKGBUILDDIR>>/debian/firejail//usr/share/bash-completion/completions
install -c -m 0644 src/bash_completion/firejail.bash_completion /<<PKGBUILDDIR>>/debian/firejail//usr/share/bash-completion/completions/firejail
install -c -m 0644 src/bash_completion/firemon.bash_completion /<<PKGBUILDDIR>>/debian/firejail//usr/share/bash-completion/completions/firemon
install -c -m 0644 src/bash_completion/firecfg.bash_completion /<<PKGBUILDDIR>>/debian/firejail//usr/share/bash-completion/completions/firecfg
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
# documentation will be installed by debhelper
rm --verbose -rf debian/firejail/usr/share/doc/firejail
removed 'debian/firejail/usr/share/doc/firejail/COPYING'
removed 'debian/firejail/usr/share/doc/firejail/README'
removed 'debian/firejail/usr/share/doc/firejail/RELNOTES'
removed directory 'debian/firejail/usr/share/doc/firejail'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs RELNOTES
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod 4755 debian/firejail/usr/bin/firejail
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'firejail-dbgsym' in '../firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb'.
dpkg-deb: building package 'firejail' in '../firejail_0.9.44.8-2+deb9u2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> >../firejail_0.9.44.8-2+deb9u2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build firejail-0.9.44.8
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-02-11T10:59:40Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


firejail_0.9.44.8-2+deb9u2_armhf.changes:
-----------------------------------------

Format: 1.8
Date: Thu, 11 Feb 2021 11:16:12 +0530
Source: firejail
Binary: firejail
Architecture: armhf
Version: 0.9.44.8-2+deb9u2
Distribution: stretch-staging
Urgency: high
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Utkarsh Gupta <utkarsh@debian.org>
Description:
 firejail   - sandbox to restrict the application environment
Changes:
 firejail (0.9.44.8-2+deb9u2) stretch-security; urgency=high
 .
   * Non-maintainer upload by the LTS Team.
   * Disable overlayfs support (CVE-2021-26910)
Checksums-Sha1:
 04ef98391864c3362c37cf96603bcc8d1bdfdcb8 524486 firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 fe05975c6ca7899058a6dcbf4df903f4158bb411 4952 firejail_0.9.44.8-2+deb9u2_armhf.buildinfo
 372cceb567dd45fbca264b7996649c10a5ab53cd 206560 firejail_0.9.44.8-2+deb9u2_armhf.deb
Checksums-Sha256:
 a1efb24bea82004e834908509013631975919d0c44cd09dd8a648908b6f82625 524486 firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 de7948f397e2d9acc1bcee105ede6c5b033967598b3e50275392a2b6dd85569a 4952 firejail_0.9.44.8-2+deb9u2_armhf.buildinfo
 cebed00f2b68395333a9279a29ac99ef2a89d986c6487484a0e092f4ae6640e9 206560 firejail_0.9.44.8-2+deb9u2_armhf.deb
Files:
 eb0b132c64e126a268a6c9df985990b5 524486 debug extra firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 28e15a3d37fb84c1860e71ae9d09b248 4952 utils optional firejail_0.9.44.8-2+deb9u2_armhf.buildinfo
 ba0f6a9983dc44af0be3802360b52947 206560 utils optional firejail_0.9.44.8-2+deb9u2_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: firejail
Binary: firejail
Architecture: armhf
Version: 0.9.44.8-2+deb9u2
Checksums-Md5:
 eb0b132c64e126a268a6c9df985990b5 524486 firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 ba0f6a9983dc44af0be3802360b52947 206560 firejail_0.9.44.8-2+deb9u2_armhf.deb
Checksums-Sha1:
 04ef98391864c3362c37cf96603bcc8d1bdfdcb8 524486 firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 372cceb567dd45fbca264b7996649c10a5ab53cd 206560 firejail_0.9.44.8-2+deb9u2_armhf.deb
Checksums-Sha256:
 a1efb24bea82004e834908509013631975919d0c44cd09dd8a648908b6f82625 524486 firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
 cebed00f2b68395333a9279a29ac99ef2a89d986c6487484a0e092f4ae6640e9 206560 firejail_0.9.44.8-2+deb9u2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Thu, 11 Feb 2021 10:59:39 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.69-10),
 automake (= 1:1.15-6),
 autopoint (= 0.19.8.1-2+deb9u1),
 autotools-dev (= 20161112.1),
 base-files (= 9.9+rpi1+deb9u13),
 base-passwd (= 3.5.43),
 bash (= 4.4-5),
 binutils (= 2.28-5),
 bsdmainutils (= 9.0.12+nmu1),
 bsdutils (= 1:2.29.2-1+deb9u1),
 build-essential (= 12.3),
 bzip2 (= 1.0.6-8.1),
 coreutils (= 8.26-3),
 cpp (= 4:6.3.0-4),
 cpp-6 (= 6.3.0-18+rpi1+deb9u1),
 dash (= 0.5.8-2.4),
 debconf (= 1.5.61),
 debhelper (= 10.2.5),
 debianutils (= 4.8.1.1),
 dh-autoreconf (= 14),
 dh-strip-nondeterminism (= 0.034-1),
 diffutils (= 1:3.5-3),
 dpkg (= 1.18.25),
 dpkg-dev (= 1.18.25),
 e2fslibs (= 1.43.4-2+deb9u2),
 e2fsprogs (= 1.43.4-2+deb9u2),
 file (= 1:5.30-1+deb9u3),
 findutils (= 4.6.0+git+20161106-2),
 g++ (= 4:6.3.0-4),
 g++-6 (= 6.3.0-18+rpi1+deb9u1),
 gcc (= 4:6.3.0-4),
 gcc-6 (= 6.3.0-18+rpi1+deb9u1),
 gcc-6-base (= 6.3.0-18+rpi1+deb9u1),
 gettext (= 0.19.8.1-2+deb9u1),
 gettext-base (= 0.19.8.1-2+deb9u1),
 grep (= 2.27-2),
 groff-base (= 1.22.3-9),
 gzip (= 1.6-5),
 hostname (= 3.18),
 init-system-helpers (= 1.48),
 intltool-debian (= 0.35.0+20060710.4),
 libacl1 (= 2.2.52-3),
 libapparmor-dev (= 2.11.0-3+deb9u2),
 libapparmor1 (= 2.11.0-3+deb9u2),
 libarchive-zip-perl (= 1.59-1+deb9u1),
 libasan3 (= 6.3.0-18+rpi1+deb9u1),
 libatomic1 (= 6.3.0-18+rpi1+deb9u1),
 libattr1 (= 1:2.4.47-2),
 libaudit-common (= 1:2.6.7-2),
 libaudit1 (= 1:2.6.7-2),
 libblkid1 (= 2.29.2-1+deb9u1),
 libbsd0 (= 0.8.3-1),
 libbz2-1.0 (= 1.0.6-8.1),
 libc-bin (= 2.24-11+deb9u4),
 libc-dev-bin (= 2.24-11+deb9u4),
 libc6 (= 2.24-11+deb9u4),
 libc6-dev (= 2.24-11+deb9u4),
 libcap-ng0 (= 0.7.7-3),
 libcc1-0 (= 6.3.0-18+rpi1+deb9u1),
 libcomerr2 (= 1.43.4-2+deb9u2),
 libcroco3 (= 0.6.11-3),
 libdb5.3 (= 5.3.28-12+deb9u1),
 libdebconfclient0 (= 0.227),
 libdpkg-perl (= 1.18.25),
 libfdisk1 (= 2.29.2-1+deb9u1),
 libffi6 (= 3.2.1-6),
 libfile-stripnondeterminism-perl (= 0.034-1),
 libgcc-6-dev (= 6.3.0-18+rpi1+deb9u1),
 libgcc1 (= 1:6.3.0-18+rpi1+deb9u1),
 libgcrypt20 (= 1.7.6-2+deb9u3),
 libgdbm3 (= 1.8.3-14),
 libglib2.0-0 (= 2.50.3-2+deb9u2),
 libgmp10 (= 2:6.1.2+dfsg-1),
 libgomp1 (= 6.3.0-18+rpi1+deb9u1),
 libgpg-error0 (= 1.26-2),
 libicu57 (= 57.1-6+deb9u4),
 libisl15 (= 0.18-1),
 liblz4-1 (= 0.0~r131-2),
 liblzma5 (= 5.2.2-1.2),
 libmagic-mgc (= 1:5.30-1+deb9u3),
 libmagic1 (= 1:5.30-1+deb9u3),
 libmount1 (= 2.29.2-1+deb9u1),
 libmpc3 (= 1.0.3-1),
 libmpfr4 (= 3.1.5-1),
 libncurses5 (= 6.0+20161126-1+deb9u2),
 libncursesw5 (= 6.0+20161126-1+deb9u2),
 libpam-modules (= 1.1.8-3.6),
 libpam-modules-bin (= 1.1.8-3.6),
 libpam-runtime (= 1.1.8-3.6),
 libpam0g (= 1.1.8-3.6),
 libpcre3 (= 2:8.39-3),
 libperl5.24 (= 5.24.1-3+deb9u7),
 libpipeline1 (= 1.4.1-2),
 libselinux1 (= 2.6-3),
 libsemanage-common (= 2.6-2),
 libsemanage1 (= 2.6-2),
 libsepol1 (= 2.6-2),
 libsigsegv2 (= 2.10-5),
 libsmartcols1 (= 2.29.2-1+deb9u1),
 libss2 (= 1.43.4-2+deb9u2),
 libstdc++-6-dev (= 6.3.0-18+rpi1+deb9u1),
 libstdc++6 (= 6.3.0-18+rpi1+deb9u1),
 libsystemd0 (= 232-25+deb9u12),
 libtimedate-perl (= 2.3000-2+deb9u1),
 libtinfo5 (= 6.0+20161126-1+deb9u2),
 libtool (= 2.4.6-2),
 libubsan0 (= 6.3.0-18+rpi1+deb9u1),
 libudev1 (= 232-25+deb9u12),
 libunistring0 (= 0.9.6+really0.9.3-0.1),
 libustr-1.0-1 (= 1.0.4-6),
 libuuid1 (= 2.29.2-1+deb9u1),
 libxml2 (= 2.9.4+dfsg1-2.2+deb9u3),
 linux-libc-dev (= 4.9.82-1+deb9u3+rpi1),
 login (= 1:4.4-4.1),
 m4 (= 1.4.18-1),
 make (= 4.1-9.1),
 man-db (= 2.7.6.1-2),
 mawk (= 1.3.3-17),
 mount (= 2.29.2-1+deb9u1),
 multiarch-support (= 2.24-11+deb9u4),
 ncurses-base (= 6.0+20161126-1+deb9u2),
 ncurses-bin (= 6.0+20161126-1+deb9u2),
 passwd (= 1:4.4-4.1),
 patch (= 2.7.5-1+deb9u2),
 perl (= 5.24.1-3+deb9u7),
 perl-base (= 5.24.1-3+deb9u7),
 perl-modules-5.24 (= 5.24.1-3+deb9u7),
 po-debconf (= 1.0.20),
 sed (= 4.4-1),
 sensible-utils (= 0.0.9+deb9u1),
 sysvinit-utils (= 2.88dsf-59.9),
 tar (= 1.29b-1.1),
 util-linux (= 2.29.2-1+deb9u1),
 xz-utils (= 5.2.2-1.2),
 zlib1g (= 1:1.2.8.dfsg-5)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1613022372"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


firejail-dbgsym_0.9.44.8-2+deb9u2_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 524486 bytes: control archive=862 bytes.
     683 bytes,    13 lines      control              
     848 bytes,     8 lines      md5sums              
 Package: firejail-dbgsym
 Source: firejail
 Version: 0.9.44.8-2+deb9u2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Reiner Herrmann <reiner@reiner-h.de>
 Installed-Size: 626
 Depends: firejail (= 0.9.44.8-2+deb9u2)
 Section: debug
 Priority: extra
 Homepage: https://firejail.wordpress.com
 Description: Debug symbols for firejail
 Build-Ids: 36e7ae1445867b032fa4ba6929260929eeef3280 48145db6d2805b9b0c534037875385635b3c62ce 5d4b89ca32807871ad86079eecbe1c86bf3b1932 93ae1289081cfc6775a77f4ad823267218fd185f b17a7491aa079cc6cce5a13f4d47e5892df2e1b1 bca16edf4b7d0754d681f1cff66dd3169f995221 dc9c2377b13d6f2604639b46c02fb816cd6e06b7 f2276af7bebd3ea89f6f156d937610a986fc5cc0

drwxr-xr-x root/root         0 2021-02-11 05:46 ./
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root     12364 2021-02-11 05:46 ./usr/lib/debug/.build-id/36/e7ae1445867b032fa4ba6929260929eeef3280.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root     19868 2021-02-11 05:46 ./usr/lib/debug/.build-id/48/145db6d2805b9b0c534037875385635b3c62ce.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/5d/
-rw-r--r-- root/root    434140 2021-02-11 05:46 ./usr/lib/debug/.build-id/5d/4b89ca32807871ad86079eecbe1c86bf3b1932.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/93/
-rw-r--r-- root/root     71004 2021-02-11 05:46 ./usr/lib/debug/.build-id/93/ae1289081cfc6775a77f4ad823267218fd185f.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root      7300 2021-02-11 05:46 ./usr/lib/debug/.build-id/b1/7a7491aa079cc6cce5a13f4d47e5892df2e1b1.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/bc/
-rw-r--r-- root/root     25460 2021-02-11 05:46 ./usr/lib/debug/.build-id/bc/a16edf4b7d0754d681f1cff66dd3169f995221.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/dc/
-rw-r--r-- root/root     28516 2021-02-11 05:46 ./usr/lib/debug/.build-id/dc/9c2377b13d6f2604639b46c02fb816cd6e06b7.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     21316 2021-02-11 05:46 ./usr/lib/debug/.build-id/f2/276af7bebd3ea89f6f156d937610a986fc5cc0.debug
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-11 05:46 ./usr/share/doc/firejail-dbgsym -> firejail


firejail_0.9.44.8-2+deb9u2_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 206560 bytes: control archive=2640 bytes.
    5207 bytes,   169 lines      conffiles            
     745 bytes,    17 lines      control              
    1738 bytes,    24 lines      md5sums              
     474 bytes,     8 lines   *  postinst             #!/bin/sh
     474 bytes,     8 lines   *  postrm               #!/bin/sh
     474 bytes,     8 lines   *  preinst              #!/bin/sh
     474 bytes,     8 lines   *  prerm                #!/bin/sh
 Package: firejail
 Version: 0.9.44.8-2+deb9u2
 Architecture: armhf
 Maintainer: Reiner Herrmann <reiner@reiner-h.de>
 Installed-Size: 776
 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.15)
 Recommends: iptables, xauth, xpra | xserver-xephyr
 Section: utils
 Priority: optional
 Homepage: https://firejail.wordpress.com
 Description: sandbox to restrict the application environment
  Firejail is a SUID security sandbox program that reduces the risk of
  security breaches by restricting the running environment of untrusted
  applications using Linux namespaces and seccomp-bpf.  It allows a
  process and all its descendants to have their own private view of the
  globally shared kernel resources, such as the network stack, process
  table, mount table.

drwxr-xr-x root/root         0 2021-02-11 05:46 ./
drwxr-xr-x root/root         0 2021-02-11 05:46 ./etc/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./etc/apparmor.d/
-rw-r--r-- root/root      3347 2021-02-11 05:46 ./etc/apparmor.d/firejail-default
drwxr-xr-x root/root         0 2021-02-11 05:46 ./etc/firejail/
-rw-r--r-- root/root       564 2021-02-11 05:46 ./etc/firejail/0ad.profile
-rw-r--r-- root/root       140 2021-02-11 05:46 ./etc/firejail/7z.profile
-rw-r--r-- root/root        99 2021-02-11 05:46 ./etc/firejail/Cyberfox.profile
-rw-r--r-- root/root       491 2021-02-11 05:46 ./etc/firejail/Mathematica.profile
-rw-r--r-- root/root        62 2021-02-11 05:46 ./etc/firejail/Telegram.profile
-rw-r--r-- root/root      1225 2021-02-11 05:46 ./etc/firejail/abrowser.profile
-rw-r--r-- root/root       347 2021-02-11 05:46 ./etc/firejail/atom-beta.profile
-rw-r--r-- root/root       342 2021-02-11 05:46 ./etc/firejail/atom.profile
-rw-r--r-- root/root       410 2021-02-11 05:46 ./etc/firejail/atril.profile
-rw-r--r-- root/root       267 2021-02-11 05:46 ./etc/firejail/audacious.profile
-rw-r--r-- root/root       357 2021-02-11 05:46 ./etc/firejail/audacity.profile
-rw-r--r-- root/root       458 2021-02-11 05:46 ./etc/firejail/aweather.profile
-rw-r--r-- root/root       271 2021-02-11 05:46 ./etc/firejail/bitlbee.profile
-rw-r--r-- root/root       338 2021-02-11 05:46 ./etc/firejail/brave.profile
-rw-r--r-- root/root       407 2021-02-11 05:46 ./etc/firejail/cherrytree.profile
-rw-r--r-- root/root        66 2021-02-11 05:46 ./etc/firejail/chromium-browser.profile
-rw-r--r-- root/root       695 2021-02-11 05:46 ./etc/firejail/chromium.profile
-rw-r--r-- root/root       393 2021-02-11 05:46 ./etc/firejail/claws-mail.profile
-rw-r--r-- root/root       268 2021-02-11 05:46 ./etc/firejail/clementine.profile
-rw-r--r-- root/root       340 2021-02-11 05:46 ./etc/firejail/cmus.profile
-rw-r--r-- root/root       564 2021-02-11 05:46 ./etc/firejail/conkeror.profile
-rw-r--r-- root/root       262 2021-02-11 05:46 ./etc/firejail/corebird.profile
-rw-r--r-- root/root       379 2021-02-11 05:46 ./etc/firejail/cpio.profile
-rw-r--r-- root/root      1264 2021-02-11 05:46 ./etc/firejail/cyberfox.profile
-rw-r--r-- root/root       304 2021-02-11 05:46 ./etc/firejail/deadbeef.profile
-rw-r--r-- root/root       330 2021-02-11 05:46 ./etc/firejail/default.profile
-rw-r--r-- root/root       397 2021-02-11 05:46 ./etc/firejail/deluge.profile
-rw-r--r-- root/root       450 2021-02-11 05:46 ./etc/firejail/dillo.profile
-rw-r--r-- root/root      4813 2021-02-11 05:46 ./etc/firejail/disable-common.inc
-rw-r--r-- root/root      1546 2021-02-11 05:46 ./etc/firejail/disable-devel.inc
-rw-r--r-- root/root       267 2021-02-11 05:46 ./etc/firejail/disable-passwdmgr.inc
-rw-r--r-- root/root      5028 2021-02-11 05:46 ./etc/firejail/disable-programs.inc
-rw-r--r-- root/root       770 2021-02-11 05:46 ./etc/firejail/dnscrypt-proxy.profile
-rw-r--r-- root/root       327 2021-02-11 05:46 ./etc/firejail/dnsmasq.profile
-rw-r--r-- root/root       370 2021-02-11 05:46 ./etc/firejail/dosbox.profile
-rw-r--r-- root/root       448 2021-02-11 05:46 ./etc/firejail/dropbox.profile
-rw-r--r-- root/root       276 2021-02-11 05:46 ./etc/firejail/emacs.profile
-rw-r--r-- root/root       229 2021-02-11 05:46 ./etc/firejail/empathy.profile
-rw-r--r-- root/root       376 2021-02-11 05:46 ./etc/firejail/eog.profile
-rw-r--r-- root/root       374 2021-02-11 05:46 ./etc/firejail/eom.profile
-rw-r--r-- root/root       609 2021-02-11 05:46 ./etc/firejail/epiphany.profile
-rw-r--r-- root/root       356 2021-02-11 05:46 ./etc/firejail/evince.profile
-rw-r--r-- root/root       476 2021-02-11 05:46 ./etc/firejail/evolution.profile
-rw-r--r-- root/root       402 2021-02-11 05:46 ./etc/firejail/fbreader.profile
-rw-r--r-- root/root       367 2021-02-11 05:46 ./etc/firejail/feh.profile
-rw-r--r-- root/root       223 2021-02-11 05:46 ./etc/firejail/file.profile
-rw-r--r-- root/root       428 2021-02-11 05:46 ./etc/firejail/filezilla.profile
-rw-r--r-- root/root        81 2021-02-11 05:46 ./etc/firejail/firefox-esr.profile
-rw-r--r-- root/root      1252 2021-02-11 05:46 ./etc/firejail/firefox.profile
-rw-r--r-- root/root      2985 2021-02-11 05:46 ./etc/firejail/firejail.config
-rw-r--r-- root/root       898 2021-02-11 05:46 ./etc/firejail/flashpeak-slimjet.profile
-rw-r--r-- root/root       300 2021-02-11 05:46 ./etc/firejail/flowblade.profile
-rw-r--r-- root/root       481 2021-02-11 05:46 ./etc/firejail/franz.profile
-rw-r--r-- root/root       817 2021-02-11 05:46 ./etc/firejail/gajim.profile
-rw-r--r-- root/root       295 2021-02-11 05:46 ./etc/firejail/gimp.profile
-rw-r--r-- root/root       418 2021-02-11 05:46 ./etc/firejail/git.profile
-rw-r--r-- root/root       383 2021-02-11 05:46 ./etc/firejail/gitter.profile
-rw-r--r-- root/root       431 2021-02-11 05:46 ./etc/firejail/gnome-chess.profile
-rw-r--r-- root/root       329 2021-02-11 05:46 ./etc/firejail/gnome-mplayer.profile
-rw-r--r-- root/root       704 2021-02-11 05:46 ./etc/firejail/google-chrome-beta.profile
-rw-r--r-- root/root        76 2021-02-11 05:46 ./etc/firejail/google-chrome-stable.profile
-rw-r--r-- root/root       732 2021-02-11 05:46 ./etc/firejail/google-chrome-unstable.profile
-rw-r--r-- root/root       670 2021-02-11 05:46 ./etc/firejail/google-chrome.profile
-rw-r--r-- root/root       452 2021-02-11 05:46 ./etc/firejail/google-play-music-desktop-player.profile
-rw-r--r-- root/root       458 2021-02-11 05:46 ./etc/firejail/gpredict.profile
-rw-r--r-- root/root        55 2021-02-11 05:46 ./etc/firejail/gtar.profile
-rw-r--r-- root/root       370 2021-02-11 05:46 ./etc/firejail/gthumb.profile
-rw-r--r-- root/root       424 2021-02-11 05:46 ./etc/firejail/gwenview.profile
-rw-r--r-- root/root       153 2021-02-11 05:46 ./etc/firejail/gzip.profile
-rw-r--r-- root/root       425 2021-02-11 05:46 ./etc/firejail/hedgewars.profile
-rw-r--r-- root/root       632 2021-02-11 05:46 ./etc/firejail/hexchat.profile
-rw-r--r-- root/root      1224 2021-02-11 05:46 ./etc/firejail/icecat.profile
-rw-r--r-- root/root       445 2021-02-11 05:46 ./etc/firejail/icedove.profile
-rw-r--r-- root/root        99 2021-02-11 05:46 ./etc/firejail/iceweasel.profile
-rw-r--r-- root/root       302 2021-02-11 05:46 ./etc/firejail/inkscape.profile
-rw-r--r-- root/root       509 2021-02-11 05:46 ./etc/firejail/inox.profile
-rw-r--r-- root/root       326 2021-02-11 05:46 ./etc/firejail/jitsi.profile
-rw-r--r-- root/root       400 2021-02-11 05:46 ./etc/firejail/keepass.profile
-rw-r--r-- root/root       427 2021-02-11 05:46 ./etc/firejail/keepassx.profile
-rw-r--r-- root/root       339 2021-02-11 05:46 ./etc/firejail/kmail.profile
-rw-r--r-- root/root       288 2021-02-11 05:46 ./etc/firejail/konversation.profile
-rw-r--r-- root/root       122 2021-02-11 05:46 ./etc/firejail/less.profile
-rw-r--r-- root/root       400 2021-02-11 05:46 ./etc/firejail/libreoffice.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/localc.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/lodraw.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/loffice.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/lofromtemplate.profile
-rw-r--r-- root/root       345 2021-02-11 05:46 ./etc/firejail/login.users
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/loimpress.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/lomath.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/loweb.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/lowriter.profile
-rw-r--r-- root/root       349 2021-02-11 05:46 ./etc/firejail/luminance-hdr.profile
-rw-r--r-- root/root       263 2021-02-11 05:46 ./etc/firejail/lxterminal.profile
-rw-r--r-- root/root        64 2021-02-11 05:46 ./etc/firejail/mathematica.profile
-rw-r--r-- root/root       387 2021-02-11 05:46 ./etc/firejail/mcabber.profile
-rw-r--r-- root/root       301 2021-02-11 05:46 ./etc/firejail/midori.profile
-rw-r--r-- root/root       363 2021-02-11 05:46 ./etc/firejail/mpv.profile
-rw-r--r-- root/root       890 2021-02-11 05:46 ./etc/firejail/mupdf.profile
-rw-r--r-- root/root       514 2021-02-11 05:46 ./etc/firejail/mupen64plus.profile
-rw-r--r-- root/root       774 2021-02-11 05:46 ./etc/firejail/mutt.profile
-rw-r--r-- root/root       658 2021-02-11 05:46 ./etc/firejail/netsurf.profile
-rw-r--r-- root/root       774 2021-02-11 05:46 ./etc/firejail/nolocal.net
-rw-r--r-- root/root       542 2021-02-11 05:46 ./etc/firejail/okular.profile
-rw-r--r-- root/root       284 2021-02-11 05:46 ./etc/firejail/openbox.profile
-rw-r--r-- root/root       294 2021-02-11 05:46 ./etc/firejail/openshot.profile
-rw-r--r-- root/root       591 2021-02-11 05:46 ./etc/firejail/opera-beta.profile
-rw-r--r-- root/root       611 2021-02-11 05:46 ./etc/firejail/opera.profile
-rw-r--r-- root/root      1601 2021-02-11 05:46 ./etc/firejail/palemoon.profile
-rw-r--r-- root/root       371 2021-02-11 05:46 ./etc/firejail/parole.profile
-rw-r--r-- root/root       363 2021-02-11 05:46 ./etc/firejail/pidgin.profile
-rw-r--r-- root/root       412 2021-02-11 05:46 ./etc/firejail/pix.profile
-rw-r--r-- root/root       707 2021-02-11 05:46 ./etc/firejail/polari.profile
-rw-r--r-- root/root       507 2021-02-11 05:46 ./etc/firejail/psi-plus.profile
-rw-r--r-- root/root       439 2021-02-11 05:46 ./etc/firejail/qbittorrent.profile
-rw-r--r-- root/root       405 2021-02-11 05:46 ./etc/firejail/qpdfview.profile
-rw-r--r-- root/root       448 2021-02-11 05:46 ./etc/firejail/qtox.profile
-rw-r--r-- root/root       222 2021-02-11 05:46 ./etc/firejail/quassel.profile
-rw-r--r-- root/root       626 2021-02-11 05:46 ./etc/firejail/quiterss.profile
-rw-r--r-- root/root       533 2021-02-11 05:46 ./etc/firejail/qutebrowser.profile
-rw-r--r-- root/root       426 2021-02-11 05:46 ./etc/firejail/ranger.profile
-rw-r--r-- root/root       353 2021-02-11 05:46 ./etc/firejail/rhythmbox.profile
-rw-r--r-- root/root       360 2021-02-11 05:46 ./etc/firejail/rtorrent.profile
-rw-r--r-- root/root       100 2021-02-11 05:46 ./etc/firejail/seamonkey-bin.profile
-rw-r--r-- root/root      1293 2021-02-11 05:46 ./etc/firejail/seamonkey.profile
-rw-r--r-- root/root       355 2021-02-11 05:46 ./etc/firejail/server.profile
-rw-r--r-- root/root       243 2021-02-11 05:46 ./etc/firejail/skype.profile
-rw-r--r-- root/root       267 2021-02-11 05:46 ./etc/firejail/skypeforlinux.profile
-rw-r--r-- root/root       624 2021-02-11 05:46 ./etc/firejail/slack.profile
-rw-r--r-- root/root       349 2021-02-11 05:46 ./etc/firejail/snap.profile
-rw-r--r-- root/root       131 2021-02-11 05:46 ./etc/firejail/soffice.profile
-rw-r--r-- root/root       844 2021-02-11 05:46 ./etc/firejail/spotify.profile
-rw-r--r-- root/root       287 2021-02-11 05:46 ./etc/firejail/ssh.profile
-rw-r--r-- root/root       386 2021-02-11 05:46 ./etc/firejail/steam.profile
-rw-r--r-- root/root       546 2021-02-11 05:46 ./etc/firejail/stellarium.profile
-rw-r--r-- root/root       126 2021-02-11 05:46 ./etc/firejail/strings.profile
-rw-r--r-- root/root       322 2021-02-11 05:46 ./etc/firejail/synfigstudio.profile
-rw-r--r-- root/root       301 2021-02-11 05:46 ./etc/firejail/tar.profile
-rw-r--r-- root/root       261 2021-02-11 05:46 ./etc/firejail/telegram.profile
-rw-r--r-- root/root       446 2021-02-11 05:46 ./etc/firejail/thunderbird.profile
-rw-r--r-- root/root       335 2021-02-11 05:46 ./etc/firejail/totem.profile
-rw-r--r-- root/root       460 2021-02-11 05:46 ./etc/firejail/transmission-gtk.profile
-rw-r--r-- root/root       457 2021-02-11 05:46 ./etc/firejail/transmission-qt.profile
-rw-r--r-- root/root       441 2021-02-11 05:46 ./etc/firejail/uget-gtk.profile
-rw-r--r-- root/root       780 2021-02-11 05:46 ./etc/firejail/unbound.profile
-rw-r--r-- root/root       235 2021-02-11 05:46 ./etc/firejail/unrar.profile
-rw-r--r-- root/root       223 2021-02-11 05:46 ./etc/firejail/unzip.profile
-rw-r--r-- root/root       223 2021-02-11 05:46 ./etc/firejail/uudeview.profile
-rw-r--r-- root/root       292 2021-02-11 05:46 ./etc/firejail/vim.profile
-rw-r--r-- root/root       273 2021-02-11 05:46 ./etc/firejail/virtualbox.profile
-rw-r--r-- root/root        69 2021-02-11 05:46 ./etc/firejail/vivaldi-beta.profile
-rw-r--r-- root/root       540 2021-02-11 05:46 ./etc/firejail/vivaldi.profile
-rw-r--r-- root/root       398 2021-02-11 05:46 ./etc/firejail/vlc.profile
-rw-r--r-- root/root       521 2021-02-11 05:46 ./etc/firejail/warzone2100.profile
-rw-r--r-- root/root       992 2021-02-11 05:46 ./etc/firejail/webserver.net
-rw-r--r-- root/root        69 2021-02-11 05:46 ./etc/firejail/weechat-curses.profile
-rw-r--r-- root/root       408 2021-02-11 05:46 ./etc/firejail/weechat.profile
-rw-r--r-- root/root       689 2021-02-11 05:46 ./etc/firejail/wesnoth.profile
-rw-r--r-- root/root       910 2021-02-11 05:46 ./etc/firejail/whitelist-common.inc
-rw-r--r-- root/root       283 2021-02-11 05:46 ./etc/firejail/wine.profile
-rw-r--r-- root/root       288 2021-02-11 05:46 ./etc/firejail/xchat.profile
-rw-r--r-- root/root       352 2021-02-11 05:46 ./etc/firejail/xpdf.profile
-rw-r--r-- root/root       450 2021-02-11 05:46 ./etc/firejail/xplayer.profile
-rw-r--r-- root/root       450 2021-02-11 05:46 ./etc/firejail/xreader.profile
-rw-r--r-- root/root       336 2021-02-11 05:46 ./etc/firejail/xviewer.profile
-rw-r--r-- root/root        54 2021-02-11 05:46 ./etc/firejail/xz.profile
-rw-r--r-- root/root       154 2021-02-11 05:46 ./etc/firejail/xzdec.profile
-rw-r--r-- root/root       393 2021-02-11 05:46 ./etc/firejail/zathura.profile
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/bin/
-rwxr-xr-x root/root     21964 2021-02-11 05:46 ./usr/bin/firecfg
-rwsr-xr-x root/root    374468 2021-02-11 05:46 ./usr/bin/firejail
-rwxr-xr-x root/root     46544 2021-02-11 05:46 ./usr/bin/firemon
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/
-rwxr-xr-x root/root     17892 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/faudit
-rw-r--r-- root/root      1503 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/firecfg.config
-rwxr-xr-x root/root      1542 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/fshaper.sh
-rwxr-xr-x root/root      9676 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/ftee
-rw-r--r-- root/root      5420 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/libconnect.so
-rw-r--r-- root/root     18028 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/libtrace.so
-rw-r--r-- root/root     17708 2021-02-11 05:46 ./usr/lib/arm-linux-gnueabihf/firejail/libtracelog.so
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      1269 2021-02-11 05:46 ./usr/share/bash-completion/completions/firecfg
-rw-r--r-- root/root      2578 2021-02-11 05:46 ./usr/share/bash-completion/completions/firejail
-rw-r--r-- root/root      1269 2021-02-11 05:46 ./usr/share/bash-completion/completions/firemon
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/doc/firejail/
-rw-r--r-- root/root       450 2021-02-11 05:39 ./usr/share/doc/firejail/README.Debian
-rw-r--r-- root/root      4373 2017-01-12 14:52 ./usr/share/doc/firejail/README.gz
-rw-r--r-- root/root      2267 2021-02-11 05:46 ./usr/share/doc/firejail/changelog.Debian.gz
-rw-r--r-- root/root      6429 2017-01-19 12:43 ./usr/share/doc/firejail/changelog.gz
-rw-r--r-- root/root      1432 2021-02-11 05:39 ./usr/share/doc/firejail/copyright
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        56 2021-02-11 05:39 ./usr/share/lintian/overrides/firejail
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/man/
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/man/man1/
-rw-r--r-- root/root       890 2021-02-11 05:46 ./usr/share/man/man1/firecfg.1.gz
-rw-r--r-- root/root     14070 2021-02-11 05:46 ./usr/share/man/man1/firejail.1.gz
-rw-r--r-- root/root      1238 2021-02-11 05:46 ./usr/share/man/man1/firemon.1.gz
drwxr-xr-x root/root         0 2021-02-11 05:46 ./usr/share/man/man5/
-rw-r--r-- root/root       721 2021-02-11 05:46 ./usr/share/man/man5/firejail-login.5.gz
-rw-r--r-- root/root      5046 2021-02-11 05:46 ./usr/share/man/man5/firejail-profile.5.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 11656
Build-Time: 46
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 61
Job: firejail_0.9.44.8-2+deb9u2
Machine Architecture: armhf
Package: firejail
Package-Time: 141
Source-Version: 0.9.44.8-2+deb9u2
Space: 11656
Status: successful
Version: 0.9.44.8-2+deb9u2
--------------------------------------------------------------------------------
Finished at 2021-02-11T10:59:40Z
Build needed 00:02:21, 11656k disk space