D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/criu-3.19-1.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.b01yNZ + umask 022 + cd /home/pterjan/rpmbuild/BUILD/criu-3.19-build + test -d /home/pterjan/rpmbuild/BUILD/criu-3.19-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/criu-3.19-build + /usr/bin/rm -rf /home/pterjan/rpmbuild/BUILD/criu-3.19-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/criu-3.19-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/criu-3.19-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.nDdeAF + umask 022 + cd /home/pterjan/rpmbuild/BUILD/criu-3.19-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/criu-3.19-build + rm -rf criu-3.19 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/criu-3.19.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd criu-3.19 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.y2K7gn + umask 022 + cd /home/pterjan/rpmbuild/BUILD/criu-3.19-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd criu-3.19 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' ++ echo -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ++ sed -e 's,-fstack-protector\S*,,g' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + make V=1 WERROR=0 PREFIX=/usr RUNDIR=/run/criu UNAME-M=x86_64 Note: Building without setproctitle() and strlcpy() support. To enable these features, please install libbsd-devel (RPM) / libbsd-dev (DEB). Note: Building criu without amdgpu_plugin. Note: libdrm and libdrm_amdgpu are required to build amdgpu_plugin. Makefile.config:49: Warn: you have libnftables installed but it has incompatible API Makefile.config:50: Warn: Building without nftables support Note: Building without ia32 C/R, missed ia32 support in gcc That may be related to missing gcc-multilib in your distribution or you may have Debian with buggy toolchain (issue https://github.com/checkpoint-restore/criu/issues/315) make: git: No such file or directory echo "0" > .gitid echo "/* Autogenerated, do not edit */" > criu/include/version.h echo "#ifndef __CR_VERSION_H__" >> criu/include/version.h echo "#define __CR_VERSION_H__" >> criu/include/version.h echo "#define CRIU_VERSION \"3.19\"" >> criu/include/version.h echo "#define CRIU_VERSION_MAJOR " 3 >> criu/include/version.h echo "#define CRIU_VERSION_MINOR " 19 >> criu/include/version.h echo "#define CRIU_GITID \"0\"" >> criu/include/version.h echo "#endif /* __CR_VERSION_H__ */" >> criu/include/version.h ln -s ./arch/x86/asm include/common/asm make -r -R -f /home/pterjan/rpmbuild/BUILD/criu-3.19-build/criu-3.19/scripts/nmk/scripts/main.mk makefile=Makefile obj=images all protoc-c --proto_path=images/ --c_out=images/ images/stats.proto gcc -M -MT images/stats.pb-c.d -MT images/stats.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/stats.pb-c.c -o images/stats.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/google/protobuf/descriptor.proto protoc-c --proto_path=images/ --c_out=images/ images/opts.proto protoc-c --proto_path=images/ --c_out=images/ images/core-aarch64.proto protoc-c --proto_path=images/ --c_out=images/ images/core-arm.proto protoc-c --proto_path=images/ --c_out=images/ images/core-loongarch64.proto protoc-c --proto_path=images/ --c_out=images/ images/core-mips.proto protoc-c --proto_path=images/ --c_out=images/ images/core-ppc64.proto protoc-c --proto_path=images/ --c_out=images/ images/core-s390.proto protoc-c --proto_path=images/ --c_out=images/ images/core-x86.proto protoc-c --proto_path=images/ --c_out=images/ images/creds.proto protoc-c --proto_path=images/ --c_out=images/ images/rlimit.proto protoc-c --proto_path=images/ --c_out=images/ images/rseq.proto protoc-c --proto_path=images/ --c_out=images/ images/sa.proto protoc-c --proto_path=images/ --c_out=images/ images/siginfo.proto protoc-c --proto_path=images/ --c_out=images/ images/timer.proto protoc-c --proto_path=images/ --c_out=images/ images/core.proto gcc -M -MT images/google/protobuf/descriptor.pb-c.d -MT images/google/protobuf/descriptor.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/google/protobuf/descriptor.pb-c.c -o images/google/protobuf/descriptor.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/cpuinfo.proto gcc -M -MT images/cpuinfo.pb-c.d -MT images/cpuinfo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/cpuinfo.pb-c.c -o images/cpuinfo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/inventory.proto protoc-c --proto_path=images/ --c_out=images/ images/fown.proto protoc-c --proto_path=images/ --c_out=images/ images/bpfmap-file.proto protoc-c --proto_path=images/ --c_out=images/ images/eventfd.proto protoc-c --proto_path=images/ --c_out=images/ images/eventpoll.proto protoc-c --proto_path=images/ --c_out=images/ images/ext-file.proto protoc-c --proto_path=images/ --c_out=images/ images/fifo.proto protoc-c --proto_path=images/ --c_out=images/ images/fh.proto protoc-c --proto_path=images/ --c_out=images/ images/fsnotify.proto protoc-c --proto_path=images/ --c_out=images/ images/memfd.proto protoc-c --proto_path=images/ --c_out=images/ images/ns.proto protoc-c --proto_path=images/ --c_out=images/ images/sk-opts.proto protoc-c --proto_path=images/ --c_out=images/ images/packet-sock.proto protoc-c --proto_path=images/ --c_out=images/ images/pipe.proto protoc-c --proto_path=images/ --c_out=images/ images/regfile.proto protoc-c --proto_path=images/ --c_out=images/ images/signalfd.proto protoc-c --proto_path=images/ --c_out=images/ images/sk-inet.proto protoc-c --proto_path=images/ --c_out=images/ images/sk-netlink.proto protoc-c --proto_path=images/ --c_out=images/ images/sk-unix.proto protoc-c --proto_path=images/ --c_out=images/ images/timerfd.proto protoc-c --proto_path=images/ --c_out=images/ images/tty.proto protoc-c --proto_path=images/ --c_out=images/ images/tun.proto protoc-c --proto_path=images/ --c_out=images/ images/fdinfo.proto gcc -M -MT images/fown.pb-c.d -MT images/fown.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fown.pb-c.c -o images/fown.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/ns.pb-c.d -MT images/ns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ns.pb-c.c -o images/ns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/time.proto protoc-c --proto_path=images/ --c_out=images/ images/ghost-file.proto gcc -M -MT images/fifo.pb-c.d -MT images/fifo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fifo.pb-c.c -o images/fifo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/remap-file-path.proto gcc -M -MT images/remap-file-path.pb-c.d -MT images/remap-file-path.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/remap-file-path.pb-c.c -o images/remap-file-path.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/fs.proto gcc -M -MT images/fs.pb-c.d -MT images/fs.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fs.pb-c.c -o images/fs.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/pstree.proto gcc -M -MT images/pstree.pb-c.d -MT images/pstree.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pstree.pb-c.c -o images/pstree.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/tcp-stream.proto protoc-c --proto_path=images/ --c_out=images/ images/sk-packet.proto gcc -M -MT images/sk-packet.pb-c.d -MT images/sk-packet.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sk-packet.pb-c.c -o images/sk-packet.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/mnt.proto protoc-c --proto_path=images/ --c_out=images/ images/pipe-data.proto gcc -M -MT images/pipe-data.pb-c.d -MT images/pipe-data.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pipe-data.pb-c.c -o images/pipe-data.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/timer.pb-c.d -MT images/timer.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/timer.pb-c.c -o images/timer.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/vma.proto protoc-c --proto_path=images/ --c_out=images/ images/mm.proto gcc -M -MT images/sk-opts.pb-c.d -MT images/sk-opts.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sk-opts.pb-c.c -o images/sk-opts.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/ipc-var.proto gcc -M -MT images/ipc-var.pb-c.d -MT images/ipc-var.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ipc-var.pb-c.c -o images/ipc-var.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/ipc-desc.proto gcc -M -MT images/ipc-desc.pb-c.d -MT images/ipc-desc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ipc-desc.pb-c.c -o images/ipc-desc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/ipc-shm.proto protoc-c --proto_path=images/ --c_out=images/ images/ipc-msg.proto protoc-c --proto_path=images/ --c_out=images/ images/ipc-sem.proto protoc-c --proto_path=images/ --c_out=images/ images/utsns.proto gcc -M -MT images/utsns.pb-c.d -MT images/utsns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/utsns.pb-c.c -o images/utsns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/creds.pb-c.d -MT images/creds.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/creds.pb-c.c -o images/creds.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/macvlan.proto protoc-c --proto_path=images/ --c_out=images/ images/sit.proto protoc-c --proto_path=images/ --c_out=images/ images/sysctl.proto protoc-c --proto_path=images/ --c_out=images/ images/netdev.proto gcc -M -MT images/macvlan.pb-c.d -MT images/macvlan.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/macvlan.pb-c.c -o images/macvlan.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/file-lock.proto gcc -M -MT images/file-lock.pb-c.d -MT images/file-lock.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/file-lock.pb-c.c -o images/file-lock.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/rlimit.pb-c.d -MT images/rlimit.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rlimit.pb-c.c -o images/rlimit.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/pagemap.proto gcc -M -MT images/siginfo.pb-c.d -MT images/siginfo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/siginfo.pb-c.c -o images/siginfo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/rpc.proto gcc -M -MT images/rpc.pb-c.d -MT images/rpc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rpc.pb-c.c -o images/rpc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/cgroup.proto gcc -M -MT images/cgroup.pb-c.d -MT images/cgroup.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/cgroup.pb-c.c -o images/cgroup.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/userns.proto gcc -M -MT images/userns.pb-c.d -MT images/userns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/userns.pb-c.c -o images/userns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/pidns.proto gcc -M -MT images/pidns.pb-c.d -MT images/pidns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pidns.pb-c.c -o images/pidns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/seccomp.proto gcc -M -MT images/seccomp.pb-c.d -MT images/seccomp.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/seccomp.pb-c.c -o images/seccomp.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/binfmt-misc.proto gcc -M -MT images/binfmt-misc.pb-c.d -MT images/binfmt-misc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/binfmt-misc.pb-c.c -o images/binfmt-misc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/time.pb-c.d -MT images/time.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/time.pb-c.c -o images/time.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/sysctl.pb-c.d -MT images/sysctl.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sysctl.pb-c.c -o images/sysctl.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/autofs.proto gcc -M -MT images/autofs.pb-c.d -MT images/autofs.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/autofs.pb-c.c -o images/autofs.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/timens.proto gcc -M -MT images/timens.pb-c.d -MT images/timens.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/timens.pb-c.c -o images/timens.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/img-streamer.proto gcc -M -MT images/img-streamer.pb-c.d -MT images/img-streamer.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/img-streamer.pb-c.c -o images/img-streamer.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/bpfmap-data.proto gcc -M -MT images/bpfmap-data.pb-c.d -MT images/bpfmap-data.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/bpfmap-data.pb-c.c -o images/bpfmap-data.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? protoc-c --proto_path=images/ --c_out=images/ images/apparmor.proto gcc -M -MT images/apparmor.pb-c.d -MT images/apparmor.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/apparmor.pb-c.c -o images/apparmor.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/rseq.pb-c.d -MT images/rseq.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rseq.pb-c.c -o images/rseq.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? make[1]: Nothing to be done for 'all'. make -r -R -f /home/pterjan/rpmbuild/BUILD/criu-3.19-build/criu-3.19/scripts/nmk/scripts/main.mk makefile=Makefile obj=images images/built-in.o gcc -M -MT images/stats.pb-c.d -MT images/stats.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/stats.pb-c.c -o images/stats.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/google/protobuf/descriptor.pb-c.d -MT images/google/protobuf/descriptor.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/google/protobuf/descriptor.pb-c.c -o images/google/protobuf/descriptor.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/cpuinfo.pb-c.d -MT images/cpuinfo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/cpuinfo.pb-c.c -o images/cpuinfo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/fown.pb-c.d -MT images/fown.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fown.pb-c.c -o images/fown.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/ns.pb-c.d -MT images/ns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ns.pb-c.c -o images/ns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/fifo.pb-c.d -MT images/fifo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fifo.pb-c.c -o images/fifo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/remap-file-path.pb-c.d -MT images/remap-file-path.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/remap-file-path.pb-c.c -o images/remap-file-path.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/fs.pb-c.d -MT images/fs.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/fs.pb-c.c -o images/fs.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/pstree.pb-c.d -MT images/pstree.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pstree.pb-c.c -o images/pstree.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/sk-packet.pb-c.d -MT images/sk-packet.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sk-packet.pb-c.c -o images/sk-packet.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/pipe-data.pb-c.d -MT images/pipe-data.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pipe-data.pb-c.c -o images/pipe-data.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/timer.pb-c.d -MT images/timer.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/timer.pb-c.c -o images/timer.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/sk-opts.pb-c.d -MT images/sk-opts.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sk-opts.pb-c.c -o images/sk-opts.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/ipc-var.pb-c.d -MT images/ipc-var.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ipc-var.pb-c.c -o images/ipc-var.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/ipc-desc.pb-c.d -MT images/ipc-desc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/ipc-desc.pb-c.c -o images/ipc-desc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/utsns.pb-c.d -MT images/utsns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/utsns.pb-c.c -o images/utsns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/creds.pb-c.d -MT images/creds.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/creds.pb-c.c -o images/creds.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/macvlan.pb-c.d -MT images/macvlan.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/macvlan.pb-c.c -o images/macvlan.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/file-lock.pb-c.d -MT images/file-lock.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/file-lock.pb-c.c -o images/file-lock.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/rlimit.pb-c.d -MT images/rlimit.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rlimit.pb-c.c -o images/rlimit.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/siginfo.pb-c.d -MT images/siginfo.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/siginfo.pb-c.c -o images/siginfo.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/rpc.pb-c.d -MT images/rpc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rpc.pb-c.c -o images/rpc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/cgroup.pb-c.d -MT images/cgroup.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/cgroup.pb-c.c -o images/cgroup.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/userns.pb-c.d -MT images/userns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/userns.pb-c.c -o images/userns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/pidns.pb-c.d -MT images/pidns.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/pidns.pb-c.c -o images/pidns.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/seccomp.pb-c.d -MT images/seccomp.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/seccomp.pb-c.c -o images/seccomp.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/binfmt-misc.pb-c.d -MT images/binfmt-misc.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/binfmt-misc.pb-c.c -o images/binfmt-misc.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/time.pb-c.d -MT images/time.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/time.pb-c.c -o images/time.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/sysctl.pb-c.d -MT images/sysctl.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/sysctl.pb-c.c -o images/sysctl.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/autofs.pb-c.d -MT images/autofs.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/autofs.pb-c.c -o images/autofs.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/timens.pb-c.d -MT images/timens.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/timens.pb-c.c -o images/timens.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/img-streamer.pb-c.d -MT images/img-streamer.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/img-streamer.pb-c.c -o images/img-streamer.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/bpfmap-data.pb-c.d -MT images/bpfmap-data.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/bpfmap-data.pb-c.c -o images/bpfmap-data.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/apparmor.pb-c.d -MT images/apparmor.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/apparmor.pb-c.c -o images/apparmor.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -M -MT images/rseq.pb-c.d -MT images/rseq.pb-c.o -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/rseq.pb-c.c -o images/rseq.pb-c.d gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? gcc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -O2 -g -Wall -Wformat-security -Wdeclaration-after-statement -Wstrict-prototypes -Wno-dangling-pointer -Wno-unknown-warning-option -DCONFIG_X86_64 -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DCONFIG_GNUTLS -iquote include/ -DCONFIG_GNUTLS -iquote images/ images/stats.pb-c.c -o images/stats.o gcc: error: unknown Control-Flow Protection Level 'full-O2' gcc: note: valid arguments to '-fcf-protection=' are: branch check full none return; did you mean 'full'? make[1]: *** [images/Makefile:115: images/stats.o] Error 1 make: *** [Makefile:234: images/built-in.o] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.y2K7gn (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.y2K7gn (%build) I: [iurt_root_command] ERROR: chroot