D: [iurt_root_command] chroot
Building target platforms: x86_64
Building for target x86_64
Installing /home/pterjan/rpmbuild/SRPMS/haproxy-3.1.3-1.mga10.src.rpm
Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.cUcCV3
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ test -d /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ /usr/bin/rm -rf /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/SPECPARTS
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.NI584M
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ rm -rf haproxy-3.1.3
+ /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/haproxy-3.1.3.tar.gz
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd haproxy-3.1.3
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/haproxy-3.0.3-rapsys-key-private.patch
+ /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f
+ /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/haproxy-3.1.0-quic.patch
+ /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f
+ /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f
+ /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/haproxy-2.8.3-rapsys-fix-log-append.patch
+ /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/haproxy-2.8.4-rapsys-buffered-stdout.patch
+ /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.lEglN4
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CFLAGS
+ CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CXXFLAGS
+ FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FFLAGS
+ FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld'
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd haproxy-3.1.3
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ for QUIC in "" "1"
+ /usr/bin/make -O -j16 V=1 VERBOSE=1 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv' 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' CPU=generic TARGET=linux-glibc USE_LUA=1 LUA_LIB=/usr/lib64/lua/5.4 LUA_INC=/usr/include/lua USE_CRYPT_H=1 USE_DL=1 USE_EPOLL=1 USE_GETADDRINFO=1 USE_LIBCRYPT=1 USE_LINUX_SPLICE=1 USE_LINUX_TPROXY=1 USE_NS=1 USE_OPENSSL=1 USE_PCRE2=1 USE_PCRE2_JIT=1 USE_PROMEX=1 USE_QUIC= USE_RT=1 USE_SYSTEMD=1 USE_TFO=1 USE_THREAD=1 USE_THREAD_DUMP=1 USE_TPROXY=1 USE_SLZ=1 PREFIX=/usr MANDIR=/usr/share/man DOCDIR=/usr/share/doc/haproxy PCRE2_LIB=/usr/lib64
Makefile:354: ignoring unknown build option: USE_SYSTEMD=1
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_poll.o src/ev_poll.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_epoll.o src/ev_epoll.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/slz.o src/slz.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cpuset.o src/cpuset.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/namespace.o src/namespace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/linuxcap.o src/linuxcap.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/jwt.o src/jwt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_clienthello.o src/ssl_clienthello.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_gencert.o src/ssl_gencert.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_utils.o src/ssl_utils.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-ssl.o src/cfgparse-ssl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_crtlist.o src/ssl_crtlist.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_ocsp.o src/ssl_ocsp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hlua_fcn.o src/hlua_fcn.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o addons/promex/service-prometheus.o addons/promex/service-prometheus.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_sample.o src/ssl_sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_ckch.o src/ssl_ckch.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_sock.o src/ssl_sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_ana.o src/http_ana.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcpcheck.o src/tcpcheck.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/server.o src/server.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stick_table.o src/stick_table.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stream.o src/stream.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sample.o src/sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tools.o src/tools.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/log.o src/log.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o dev/flags/flags.o dev/flags/flags.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_spop.o src/mux_spop.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/activity.o src/activity.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_fcgi.o src/mux_fcgi.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_h1.o src/mux_h1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/peers.o src/peers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse.o src/cfgparse.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/connection.o src/connection.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cli.o src/cli.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/backend.o src/backend.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/resolvers.o src/resolvers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proxy.o src/proxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/debug.o src/debug.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cache.o src/cache.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/check.o src/check.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_htx.o src/http_htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_h2.o src/mux_h2.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stconn.o src/stconn.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-html.o src/stats-html.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hlua.o src/hlua.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" \
      -DBUILD_TARGET='"linux-glibc"' \
      -DBUILD_CC='"cc"' \
      -DBUILD_CFLAGS='"-O2 -g -fwrapv -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv"' \
      -DBUILD_OPTIONS='"USE_EPOLL=1 USE_THREAD=1 USE_TPROXY=1 USE_LINUX_TPROXY=1 USE_LINUX_SPLICE=1 USE_LIBCRYPT=1 USE_CRYPT_H=1 USE_GETADDRINFO=1 USE_OPENSSL=1 USE_LUA=1 USE_SLZ=1 USE_TFO=1 USE_NS=1 USE_DL=1 USE_RT=1 USE_THREAD_DUMP=1 USE_QUIC= USE_PROMEX=1 USE_PCRE2=1 USE_PCRE2_JIT=1"' \
      -DBUILD_DEBUG='""' \
      -DBUILD_FEATURES='"-51DEGREES +ACCEPT4 +BACKTRACE -CLOSEFROM +CPU_AFFINITY +CRYPT_H -DEVICEATLAS +DL -ENGINE +EPOLL -EVPORTS +GETADDRINFO -KQUEUE -LIBATOMIC +LIBCRYPT +LINUX_CAP +LINUX_SPLICE +LINUX_TPROXY +LUA +MATH -MEMORY_PROFILING +NETFILTER +NS -OBSOLETE_LINKER +OPENSSL -OPENSSL_AWSLC -OPENSSL_WOLFSSL -OT -PCRE +PCRE2 +PCRE2_JIT -PCRE_JIT +POLL +PRCTL -PROCCTL +PROMEX -PTHREAD_EMULATION -QUIC -QUIC_OPENSSL_COMPAT +RT +SHM_OPEN +SLZ +SSL -STATIC_PCRE -STATIC_PCRE2 +TFO +THREAD +THREAD_DUMP +TPROXY -WURFL -ZLIB"' \
       -c -o src/haproxy.o src/haproxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/applet.o src/applet.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/listener.o src/listener.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pattern.o src/pattern.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_spoe.o src/flt_spoe.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-listen.o src/cfgparse-listen.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebuis_tree.o src/cebuis_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_act.o src/http_act.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_ext.o src/http_ext.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_fetch.o src/http_fetch.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/vars.o src/vars.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_rules.o src/tcp_rules.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dns.o src/dns.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebuib_tree.o src/cebuib_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_client.o src/http_client.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebus_tree.o src/cebus_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/trace.o src/trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/event_hdl.o src/event_hdl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebub_tree.o src/cebub_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pool.o src/pool.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-global.o src/cfgparse-global.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/filters.o src/filters.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats.o src/stats.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-proxy.o src/stats-proxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock.o src/sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_http_comp.o src/flt_http_comp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_pt.o src/mux_pt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/session.o src/session.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h1.o src/h1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/payload.o src/payload.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/htx.o src/htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sink.o src/sink.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebul_tree.o src/cebul_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebua_tree.o src/cebua_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebu32_tree.o src/cebu32_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_rhttp.o src/proto_rhttp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/server_state.o src/server_state.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_trace.o src/flt_trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebu64_tree.o src/cebu64_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fd.o src/fd.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/map.o src/map.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_sample.o src/tcp_sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h2.o src/h2.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fcgi-app.o src/fcgi-app.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mjson.o src/mjson.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/task.o src/task.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h1_htx.o src/h1_htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_bwlim.o src/flt_bwlim.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ring.o src/ring.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mworker.o src/mworker.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_rules.o src/http_rules.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/acl.o src/acl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/queue.o src/queue.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/thread.o src/thread.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http.o src/http.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mqtt.o src/mqtt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_tcp.o src/proto_tcp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_act.o src/tcp_act.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_chash.o src/lb_chash.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/channel.o src/channel.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/extcheck.o src/extcheck.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/errors.o src/errors.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/compression.o src/compression.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dns_ring.o src/dns_ring.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ncbuf.o src/ncbuf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_sockpair.o src/proto_sockpair.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-json.o src/stats-json.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-file.o src/stats-file.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_conv.o src/http_conv.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/frontend.o src/frontend.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_uxst.o src/proto_uxst.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/buf.o src/buf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/xprt_handshake.o src/xprt_handshake.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/raw_sock.o src/raw_sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/action.o src/action.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fwrr.o src/lb_fwrr.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgcond.o src/cfgcond.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/uri_normalizer.o src/uri_normalizer.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_udp.o src/proto_udp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/protocol.o src/protocol.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mailers.o src/mailers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fwlc.o src/lb_fwlc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_uxdg.o src/proto_uxdg.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebmbtree.o src/ebmbtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgdiag.o src/cfgdiag.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock_unix.o src/sock_unix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sha1.o src/sha1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock_inet.o src/sock_inet.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_select.o src/ev_select.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/clock.o src/clock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_map.o src/lb_map.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/shctx.o src/shctx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mworker-prog.o src/mworker-prog.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fas.o src/lb_fas.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/signal.o src/signal.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-dec.o src/hpack-dec.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/arg.o src/arg.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fix.o src/fix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dynbuf.o src/dynbuf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/guid.o src/guid.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_ss.o src/lb_ss.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-tcp.o src/cfgparse-tcp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-unix.o src/cfgparse-unix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/regex.o src/regex.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fcgi.o src/fcgi.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/chunk.o src/chunk.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb32sctree.o src/eb32sctree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/uri_auth.o src/uri_auth.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb64tree.o src/eb64tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lru.o src/lru.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebimtree.o src/ebimtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb32tree.o src/eb32tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-tbl.o src/hpack-tbl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/time.o src/time.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/systemd.o src/systemd.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/base64.o src/base64.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebsttree.o src/ebsttree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebistree.o src/ebistree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/limits.o src/limits.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dev/flags/flags dev/flags/flags.o  -pthread -Wl,--export-dynamic -lcrypt  -lcrypto -lssl -Wl,--export-dynamic -L/usr/lib64/lua/5.4 -llua -ldl -lrt -lm -L/usr/lib64 -L/usr/lib64 -lpcre2-8 -lpcre2-posix 
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/freq_ctr.o src/freq_ctr.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_acl.o src/http_acl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dgram.o src/dgram.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/version.o src/version.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/init.o src/init.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dict.o src/dict.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/auth.o src/auth.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/wdt.o src/wdt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hash.o src/hash.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebtree.o src/ebtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pipe.o src/pipe.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-enc.o src/hpack-enc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP    -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT    -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-huff.o src/hpack-huff.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o haproxy-noquic src/slz.o src/ev_poll.o src/ev_epoll.o src/cpuset.o src/ssl_sock.o src/ssl_ckch.o src/ssl_ocsp.o src/ssl_crtlist.o src/ssl_sample.o src/cfgparse-ssl.o src/ssl_gencert.o src/ssl_utils.o src/jwt.o src/ssl_clienthello.o src/hlua.o src/hlua_fcn.o addons/promex/service-prometheus.o src/namespace.o src/linuxcap.o src/mux_h2.o src/mux_h1.o src/mux_fcgi.o src/log.o src/server.o src/stream.o src/tcpcheck.o src/http_ana.o src/stick_table.o src/tools.o src/mux_spop.o src/sample.o src/activity.o src/cfgparse.o src/peers.o src/cli.o src/backend.o src/connection.o src/resolvers.o src/proxy.o src/cache.o src/stconn.o src/http_htx.o src/debug.o src/check.o src/stats-html.o src/haproxy.o src/listener.o src/applet.o src/pattern.o src/cfgparse-listen.o src/flt_spoe.o src/cebuis_tree.o src/http_ext.o src/http_act.o src/http_fetch.o src/cebus_tree.o src/cebuib_tree.o src/http_client.o src/dns.o src/cebub_tree.o src/vars.o src/event_hdl.o src/tcp_rules.o src/trace.o src/stats-proxy.o src/pool.o src/stats.o src/cfgparse-global.o src/filters.o src/mux_pt.o src/flt_http_comp.o src/sock.o src/h1.o src/sink.o src/cebua_tree.o src/session.o src/payload.o src/htx.o src/cebul_tree.o src/cebu32_tree.o src/cebu64_tree.o src/server_state.o src/proto_rhttp.o src/flt_trace.o src/fd.o src/task.o src/map.o src/fcgi-app.o src/h2.o src/mworker.o src/tcp_sample.o src/mjson.o src/h1_htx.o src/tcp_act.o src/ring.o src/flt_bwlim.o src/acl.o src/thread.o src/queue.o src/http_rules.o src/http.o src/channel.o src/proto_tcp.o src/mqtt.o src/lb_chash.o src/extcheck.o src/dns_ring.o src/errors.o src/ncbuf.o src/compression.o src/http_conv.o src/frontend.o src/stats-json.o src/proto_sockpair.o src/raw_sock.o src/action.o src/stats-file.o src/buf.o src/xprt_handshake.o src/proto_uxst.o src/lb_fwrr.o src/uri_normalizer.o src/mailers.o src/protocol.o src/cfgcond.o src/proto_udp.o src/lb_fwlc.o src/ebmbtree.o src/proto_uxdg.o src/cfgdiag.o src/sock_unix.o src/sha1.o src/lb_fas.o src/clock.o src/sock_inet.o src/ev_select.o src/lb_map.o src/shctx.o src/mworker-prog.o src/hpack-dec.o src/arg.o src/signal.o src/fix.o src/dynbuf.o src/guid.o src/cfgparse-tcp.o src/lb_ss.o src/chunk.o src/cfgparse-unix.o src/regex.o src/fcgi.o src/uri_auth.o src/eb64tree.o src/eb32tree.o src/eb32sctree.o src/lru.o src/limits.o src/ebimtree.o src/wdt.o src/hpack-tbl.o src/ebistree.o src/base64.o src/auth.o src/time.o src/ebsttree.o src/freq_ctr.o src/systemd.o src/init.o src/http_acl.o src/dict.o src/dgram.o src/pipe.o src/hpack-huff.o src/hpack-enc.o src/ebtree.o src/hash.o src/version.o  -pthread -Wl,--export-dynamic -lcrypt  -lcrypto -lssl -Wl,--export-dynamic -L/usr/lib64/lua/5.4 -llua -ldl -lrt -lm -L/usr/lib64 -L/usr/lib64 -lpcre2-8 -lpcre2-posix 
+ for QUIC in "" "1"
+ /usr/bin/make -O -j16 V=1 VERBOSE=1 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv' 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' CPU=generic TARGET=linux-glibc USE_LUA=1 LUA_LIB=/usr/lib64/lua/5.4 LUA_INC=/usr/include/lua USE_CRYPT_H=1 USE_DL=1 USE_EPOLL=1 USE_GETADDRINFO=1 USE_LIBCRYPT=1 USE_LINUX_SPLICE=1 USE_LINUX_TPROXY=1 USE_NS=1 USE_OPENSSL=1 USE_PCRE2=1 USE_PCRE2_JIT=1 USE_PROMEX=1 USE_QUIC=1 USE_RT=1 USE_SYSTEMD=1 USE_TFO=1 USE_THREAD=1 USE_THREAD_DUMP=1 USE_TPROXY=1 USE_SLZ=1 PREFIX=/usr MANDIR=/usr/share/man DOCDIR=/usr/share/doc/haproxy PCRE2_LIB=/usr/lib64
Makefile:354: ignoring unknown build option: USE_SYSTEMD=1
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cpuset.o src/cpuset.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_poll.o src/ev_poll.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_epoll.o src/ev_epoll.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/slz.o src/slz.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/jwt.o src/jwt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_clienthello.o src/ssl_clienthello.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_utils.o src/ssl_utils.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_gencert.o src/ssl_gencert.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-ssl.o src/cfgparse-ssl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_sample.o src/ssl_sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_crtlist.o src/ssl_crtlist.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_ssl.o src/quic_ssl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_ocsp.o src/ssl_ocsp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_tls.o src/quic_tls.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_sock.o src/quic_sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_quic.o src/proto_quic.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cli.o src/quic_cli.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_frame.o src/quic_frame.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cid.o src/quic_cid.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_stream.o src/quic_stream.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_tp.o src/quic_tp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_trace.o src/quic_trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_retransmit.o src/quic_retransmit.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_ckch.o src/ssl_ckch.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_tx.o src/quic_tx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hq_interop.o src/hq_interop.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc_cubic.o src/quic_cc_cubic.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_loss.o src/quic_loss.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_retry.o src/quic_retry.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_rx.o src/quic_rx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h3.o src/h3.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/xprt_quic.o src/xprt_quic.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc_bbr.o src/quic_cc_bbr.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_conn.o src/quic_conn.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_ack.o src/quic_ack.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_rules.o src/quic_rules.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_token.o src/quic_token.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/qpack-dec.o src/qpack-dec.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/qmux_http.o src/qmux_http.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc_nocc.o src/quic_cc_nocc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-quic.o src/cfgparse-quic.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc_newreno.o src/quic_cc_newreno.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/qmux_trace.o src/qmux_trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc.o src/quic_cc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_pacing.o src/quic_pacing.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h3_stats.o src/h3_stats.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_stats.o src/quic_stats.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/qpack-tbl.o src/qpack-tbl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_fctl.o src/quic_fctl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cbuf.o src/cbuf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_quic.o src/mux_quic.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/qpack-enc.o src/qpack-enc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/quic_cc_drs.o src/quic_cc_drs.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/namespace.o src/namespace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/linuxcap.o src/linuxcap.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ssl_sock.o src/ssl_sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hlua_fcn.o src/hlua_fcn.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o dev/flags/flags.o dev/flags/flags.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o addons/promex/service-prometheus.o addons/promex/service-prometheus.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sample.o src/sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stick_table.o src/stick_table.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_spop.o src/mux_spop.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_ana.o src/http_ana.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcpcheck.o src/tcpcheck.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/activity.o src/activity.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stream.o src/stream.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/server.o src/server.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tools.o src/tools.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/log.o src/log.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/peers.o src/peers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_fcgi.o src/mux_fcgi.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse.o src/cfgparse.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_h1.o src/mux_h1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cli.o src/cli.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/backend.o src/backend.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/connection.o src/connection.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proxy.o src/proxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/resolvers.o src/resolvers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/debug.o src/debug.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cache.o src/cache.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stconn.o src/stconn.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_htx.o src/http_htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/check.o src/check.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" \
      -DBUILD_TARGET='"linux-glibc"' \
      -DBUILD_CC='"cc"' \
      -DBUILD_CFLAGS='"-O2 -g -fwrapv -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv"' \
      -DBUILD_OPTIONS='"USE_EPOLL=1 USE_THREAD=1 USE_TPROXY=1 USE_LINUX_TPROXY=1 USE_LINUX_SPLICE=1 USE_LIBCRYPT=1 USE_CRYPT_H=1 USE_GETADDRINFO=1 USE_OPENSSL=1 USE_LUA=1 USE_SLZ=1 USE_TFO=1 USE_NS=1 USE_DL=1 USE_RT=1 USE_THREAD_DUMP=1 USE_QUIC=1 USE_PROMEX=1 USE_PCRE2=1 USE_PCRE2_JIT=1"' \
      -DBUILD_DEBUG='""' \
      -DBUILD_FEATURES='"-51DEGREES +ACCEPT4 +BACKTRACE -CLOSEFROM +CPU_AFFINITY +CRYPT_H -DEVICEATLAS +DL -ENGINE +EPOLL -EVPORTS +GETADDRINFO -KQUEUE -LIBATOMIC +LIBCRYPT +LINUX_CAP +LINUX_SPLICE +LINUX_TPROXY +LUA +MATH -MEMORY_PROFILING +NETFILTER +NS -OBSOLETE_LINKER +OPENSSL -OPENSSL_AWSLC -OPENSSL_WOLFSSL -OT -PCRE +PCRE2 +PCRE2_JIT -PCRE_JIT +POLL +PRCTL -PROCCTL +PROMEX -PTHREAD_EMULATION +QUIC -QUIC_OPENSSL_COMPAT +RT +SHM_OPEN +SLZ +SSL -STATIC_PCRE -STATIC_PCRE2 +TFO +THREAD +THREAD_DUMP +TPROXY -WURFL -ZLIB"' \
       -c -o src/haproxy.o src/haproxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-html.o src/stats-html.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/listener.o src/listener.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/applet.o src/applet.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pattern.o src/pattern.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebuis_tree.o src/cebuis_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_spoe.o src/flt_spoe.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-listen.o src/cfgparse-listen.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_ext.o src/http_ext.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_act.o src/http_act.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hlua.o src/hlua.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_fetch.o src/http_fetch.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebuib_tree.o src/cebuib_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_client.o src/http_client.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebus_tree.o src/cebus_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dns.o src/dns.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/vars.o src/vars.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_h2.o src/mux_h2.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/event_hdl.o src/event_hdl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebub_tree.o src/cebub_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/trace.o src/trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pool.o src/pool.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_rules.o src/tcp_rules.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/filters.o src/filters.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mux_pt.o src/mux_pt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-global.o src/cfgparse-global.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock.o src/sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_http_comp.o src/flt_http_comp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-proxy.o src/stats-proxy.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h1.o src/h1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats.o src/stats.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/session.o src/session.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sink.o src/sink.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebua_tree.o src/cebua_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/payload.o src/payload.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/htx.o src/htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/server_state.o src/server_state.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebu32_tree.o src/cebu32_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_rhttp.o src/proto_rhttp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebul_tree.o src/cebul_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_trace.o src/flt_trace.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/map.o src/map.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fd.o src/fd.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/task.o src/task.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cebu64_tree.o src/cebu64_tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_sample.o src/tcp_sample.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fcgi-app.o src/fcgi-app.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mjson.o src/mjson.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h2.o src/h2.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/h1_htx.o src/h1_htx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mworker.o src/mworker.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/tcp_act.o src/tcp_act.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/flt_bwlim.o src/flt_bwlim.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/acl.o src/acl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ring.o src/ring.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/queue.o src/queue.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_rules.o src/http_rules.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_tcp.o src/proto_tcp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mqtt.o src/mqtt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/thread.o src/thread.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http.o src/http.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_chash.o src/lb_chash.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/extcheck.o src/extcheck.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/channel.o src/channel.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dns_ring.o src/dns_ring.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/compression.o src/compression.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ncbuf.o src/ncbuf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/errors.o src/errors.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_conv.o src/http_conv.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/frontend.o src/frontend.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/action.o src/action.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/raw_sock.o src/raw_sock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-json.o src/stats-json.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/stats-file.o src/stats-file.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_sockpair.o src/proto_sockpair.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/xprt_handshake.o src/xprt_handshake.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_uxst.o src/proto_uxst.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/buf.o src/buf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/uri_normalizer.o src/uri_normalizer.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgcond.o src/cfgcond.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/protocol.o src/protocol.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fwrr.o src/lb_fwrr.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mailers.o src/mailers.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_udp.o src/proto_udp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sha1.o src/sha1.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock_unix.o src/sock_unix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fwlc.o src/lb_fwlc.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/proto_uxdg.o src/proto_uxdg.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ev_select.o src/ev_select.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgdiag.o src/cfgdiag.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_fas.o src/lb_fas.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/clock.o src/clock.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/sock_inet.o src/sock_inet.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebmbtree.o src/ebmbtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_map.o src/lb_map.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/shctx.o src/shctx.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-dec.o src/hpack-dec.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/mworker-prog.o src/mworker-prog.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/arg.o src/arg.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/signal.o src/signal.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fix.o src/fix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dynbuf.o src/dynbuf.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/guid.o src/guid.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lb_ss.o src/lb_ss.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/regex.o src/regex.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/uri_auth.o src/uri_auth.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-tcp.o src/cfgparse-tcp.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb64tree.o src/eb64tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb32tree.o src/eb32tree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/cfgparse-unix.o src/cfgparse-unix.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/lru.o src/lru.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/chunk.o src/chunk.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/eb32sctree.o src/eb32sctree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/fcgi.o src/fcgi.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/limits.o src/limits.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebistree.o src/ebistree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebimtree.o src/ebimtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/systemd.o src/systemd.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/time.o src/time.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/wdt.o src/wdt.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-tbl.o src/hpack-tbl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/auth.o src/auth.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/init.o src/init.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/base64.o src/base64.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebsttree.o src/ebsttree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/freq_ctr.o src/freq_ctr.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dict.o src/dict.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/http_acl.o src/http_acl.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/pipe.o src/pipe.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/ebtree.o src/ebtree.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/version.o src/version.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/dgram.o src/dgram.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hash.o src/hash.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-huff.o src/hpack-huff.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment      -DUSE_EPOLL  -DUSE_NETFILTER -DUSE_POLL -DUSE_THREAD  -DUSE_BACKTRACE -DUSE_TPROXY -DUSE_LINUX_TPROXY -DUSE_LINUX_CAP -DUSE_LINUX_SPLICE -DUSE_LIBCRYPT -DUSE_CRYPT_H  -DUSE_GETADDRINFO -DUSE_OPENSSL   -DUSE_SSL -DUSE_LUA -DUSE_ACCEPT4   -DUSE_SLZ -DUSE_CPU_AFFINITY -DUSE_TFO -DUSE_NS -DUSE_DL -DUSE_RT  -DUSE_MATH     -DUSE_PRCTL  -DUSE_THREAD_DUMP   -DUSE_QUIC -DUSE_PROMEX  -DUSE_SHM_OPEN     -DUSE_PCRE2 -DUSE_PCRE2_JIT   -I/usr/include/openssl-quic -I/usr/include/lua -Iaddons/promex/include -DPCRE2_CODE_UNIT_WIDTH=8  -I/usr/include -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o src/hpack-enc.o src/hpack-enc.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dev/flags/flags dev/flags/flags.o  -pthread -Wl,--export-dynamic -lcrypt  -lcrypto-quic -lssl-quic -Wl,--export-dynamic -L/usr/lib64/lua/5.4 -llua -ldl -lrt -lm -L/usr/lib64 -L/usr/lib64 -lpcre2-8 -lpcre2-posix 
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o haproxy-quic src/slz.o src/ev_poll.o src/ev_epoll.o src/cpuset.o src/ssl_sock.o src/ssl_ckch.o src/ssl_ocsp.o src/ssl_crtlist.o src/ssl_sample.o src/cfgparse-ssl.o src/ssl_gencert.o src/ssl_utils.o src/jwt.o src/ssl_clienthello.o src/mux_quic.o src/h3.o src/quic_rx.o src/quic_tx.o src/quic_conn.o src/quic_frame.o src/quic_sock.o src/quic_tls.o src/quic_ssl.o src/proto_quic.o src/quic_cli.o src/quic_trace.o src/quic_tp.o src/quic_cid.o src/quic_stream.o src/quic_retransmit.o src/quic_loss.o src/hq_interop.o src/quic_cc_cubic.o src/quic_cc_bbr.o src/quic_retry.o src/cfgparse-quic.o src/xprt_quic.o src/quic_token.o src/quic_ack.o src/qpack-dec.o src/quic_cc_newreno.o src/qmux_http.o src/qmux_trace.o src/quic_rules.o src/quic_cc_nocc.o src/quic_cc.o src/quic_pacing.o src/h3_stats.o src/quic_stats.o src/qpack-enc.o src/qpack-tbl.o src/quic_cc_drs.o src/quic_fctl.o src/cbuf.o src/hlua.o src/hlua_fcn.o addons/promex/service-prometheus.o src/namespace.o src/linuxcap.o src/mux_h2.o src/mux_h1.o src/mux_fcgi.o src/log.o src/server.o src/stream.o src/tcpcheck.o src/http_ana.o src/stick_table.o src/tools.o src/mux_spop.o src/sample.o src/activity.o src/cfgparse.o src/peers.o src/cli.o src/backend.o src/connection.o src/resolvers.o src/proxy.o src/cache.o src/stconn.o src/http_htx.o src/debug.o src/check.o src/stats-html.o src/haproxy.o src/listener.o src/applet.o src/pattern.o src/cfgparse-listen.o src/flt_spoe.o src/cebuis_tree.o src/http_ext.o src/http_act.o src/http_fetch.o src/cebus_tree.o src/cebuib_tree.o src/http_client.o src/dns.o src/cebub_tree.o src/vars.o src/event_hdl.o src/tcp_rules.o src/trace.o src/stats-proxy.o src/pool.o src/stats.o src/cfgparse-global.o src/filters.o src/mux_pt.o src/flt_http_comp.o src/sock.o src/h1.o src/sink.o src/cebua_tree.o src/session.o src/payload.o src/htx.o src/cebul_tree.o src/cebu32_tree.o src/cebu64_tree.o src/server_state.o src/proto_rhttp.o src/flt_trace.o src/fd.o src/task.o src/map.o src/fcgi-app.o src/h2.o src/mworker.o src/tcp_sample.o src/mjson.o src/h1_htx.o src/tcp_act.o src/ring.o src/flt_bwlim.o src/acl.o src/thread.o src/queue.o src/http_rules.o src/http.o src/channel.o src/proto_tcp.o src/mqtt.o src/lb_chash.o src/extcheck.o src/dns_ring.o src/errors.o src/ncbuf.o src/compression.o src/http_conv.o src/frontend.o src/stats-json.o src/proto_sockpair.o src/raw_sock.o src/action.o src/stats-file.o src/buf.o src/xprt_handshake.o src/proto_uxst.o src/lb_fwrr.o src/uri_normalizer.o src/mailers.o src/protocol.o src/cfgcond.o src/proto_udp.o src/lb_fwlc.o src/ebmbtree.o src/proto_uxdg.o src/cfgdiag.o src/sock_unix.o src/sha1.o src/lb_fas.o src/clock.o src/sock_inet.o src/ev_select.o src/lb_map.o src/shctx.o src/mworker-prog.o src/hpack-dec.o src/arg.o src/signal.o src/fix.o src/dynbuf.o src/guid.o src/cfgparse-tcp.o src/lb_ss.o src/chunk.o src/cfgparse-unix.o src/regex.o src/fcgi.o src/uri_auth.o src/eb64tree.o src/eb32tree.o src/eb32sctree.o src/lru.o src/limits.o src/ebimtree.o src/wdt.o src/hpack-tbl.o src/ebistree.o src/base64.o src/auth.o src/time.o src/ebsttree.o src/freq_ctr.o src/systemd.o src/init.o src/http_acl.o src/dict.o src/dgram.o src/pipe.o src/hpack-huff.o src/hpack-enc.o src/ebtree.o src/hash.o src/version.o  -pthread -Wl,--export-dynamic -lcrypt  -lcrypto-quic -lssl-quic -Wl,--export-dynamic -L/usr/lib64/lua/5.4 -llua -ldl -lrt -lm -L/usr/lib64 -L/usr/lib64 -lpcre2-8 -lpcre2-posix 
+ /usr/bin/make -O -j16 V=1 VERBOSE=1 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv' 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' admin/halog/halog admin/iprange/iprange dev/tcploop/tcploop dev/poll/poll dev/flags/flags dev/hpack/decode dev/hpack/gen-enc dev/hpack/gen-rht
/usr/bin/make -C dev/tcploop tcploop CC='cc' OPTIMIZE='-Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\"' V='1'
/usr/bin/make -C dev/poll poll CC='cc' OPTIMIZE='-Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\"' V='1'
make: 'dev/flags/flags' is up to date.
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o admin/halog/fgets2.o admin/halog/fgets2.c
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o dev/hpack/gen-rht.o dev/hpack/gen-rht.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dev/hpack/gen-rht dev/hpack/gen-rht.o   
cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld  admin/iprange/iprange.c   -o admin/iprange/iprange
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o dev/hpack/gen-enc.o dev/hpack/gen-enc.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dev/hpack/gen-enc dev/hpack/gen-enc.o   
make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3/dev/poll'
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\"   -o poll poll.c
poll.c: In function 'main':
poll.c:333:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  333 |         write(1, "#### BEGIN ####\n", 16); // add a visible delimiter in the traces
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
poll.c:436:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  436 |         write(1, "#### END ####\n", 14); // add a visible delimiter in the traces
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
At top level:
cc1: note: unrecognized command-line option '-Wno-atomic-alignment' may have been intended to silence earlier diagnostics
cc1: note: unrecognized command-line option '-Wno-string-plus-int' may have been intended to silence earlier diagnostics
make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3/dev/poll'
make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3/dev/tcploop'
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\"   -o tcploop tcploop.c
make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3/dev/tcploop'
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o dev/hpack/decode.o dev/hpack/decode.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dev/hpack/decode dev/hpack/decode.o   
cc -Iinclude -O2 -g  -fwrapv -Wall -Wextra -Wundef -Wdeclaration-after-statement  -Wtype-limits -Wshift-negative-value -Wshift-overflow=2 -Wduplicated-cond -Wnull-dereference -Wno-address-of-packed-member -Wno-unused-label -Wno-sign-compare -Wno-unused-parameter -Wno-clobbered -Wno-missing-field-initializers -Wno-cast-function-type -Wno-string-plus-int -Wno-atomic-alignment         -DUSE_POLL                    -DUSE_SLZ                            -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv  -DCONFIG_HAPROXY_VERSION=\"3.1.3-929bedf\" -DCONFIG_HAPROXY_DATE=\"2025/01/29\" -c -o admin/halog/halog.o admin/halog/halog.c
cc -g -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o admin/halog/halog admin/halog/halog.o admin/halog/fgets2.o src/ebtree.o src/eb32tree.o src/eb64tree.o src/ebmbtree.o src/ebsttree.o src/ebistree.o src/ebimtree.o   
rm dev/hpack/gen-rht.o dev/hpack/decode.o dev/hpack/gen-enc.o
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%install): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.dcFKPe
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ '[' 1 -eq 1 ']'
+ '[' /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT '!=' / ']'
+ rm -rf /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT
++ dirname /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT
+ mkdir -p /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ mkdir /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT
+ CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CFLAGS
+ CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CXXFLAGS
+ FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FFLAGS
+ FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld'
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd haproxy-3.1.3
+ '[' 1 -eq 1 ']'
+ for QUIC in "" "1"
+ /usr/bin/make install DESTDIR=/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT 'INSTALL=/usr/bin/install -p' USE_QUIC= PREFIX=/usr MANDIR=/usr/share/man DOCDIR=/usr/share/doc/haproxy
+ for QUIC in "" "1"
+ /usr/bin/make install DESTDIR=/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT 'INSTALL=/usr/bin/install -p' USE_QUIC=1 PREFIX=/usr MANDIR=/usr/share/man DOCDIR=/usr/share/doc/haproxy
+ install -d 0755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc
+ install -d 0755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/haproxy
+ install -d 0755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/sysconfig
+ install -d 0755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/var/lib/haproxy
+ install -D -p -m 0644 /home/pterjan/rpmbuild/SOURCES/haproxy.service /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/lib/systemd/system/haproxy.service
+ install -D -p -m 0644 /home/pterjan/rpmbuild/SOURCES/haproxy.tmpfiles /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/lib/tmpfiles.d/haproxy.conf
+ install -D -p -m 0644 /home/pterjan/rpmbuild/SOURCES/haproxy.logrotate /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/logrotate.d/haproxy
+ install -D -p -m 0644 /home/pterjan/rpmbuild/SOURCES/haproxy.sysconfig /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/sysconfig/haproxy
+ install -D -p -m 0644 /home/pterjan/rpmbuild/SOURCES/haproxy.conf /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/haproxy/haproxy.conf
+ install -D -p -m 0755 /home/pterjan/rpmbuild/SOURCES/haproxy.check /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/sbin/haproxy-check
+ perl -pne 's/ADMINPASSWORD/SECUREME!/' -i /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/haproxy/haproxy.conf
+ perl -pne 's/OPERATORPASSWORD/SECUREME!/' -i /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/etc/haproxy/haproxy.conf
+ cp -r examples/errorfiles /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/share/doc/haproxy/error
+ install -D -p -m 0644 admin/syntax-highlight/haproxy.vim /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/share/vim/syntax/haproxy.vim
+ perl -pe 'chomp if eof'
+ cat
+ install -d -m 755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/var/log/haproxy
+ install -d 0755 /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin
+ install -p -m 0755 admin/halog/halog /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/halog
+ install -p -m 0755 admin/iprange/iprange /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/iprange
+ install -p -m 0755 dev/flags/flags /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/flags
+ install -p -m 0755 dev/poll/poll /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/poll
+ install -p -m 0755 dev/tcploop/tcploop /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/tcploop
+ install -p -m 0755 dev/hpack/gen-rht /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/gen-rht
+ install -p -m 0755 dev/hpack/gen-enc /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/gen-enc
+ install -p -m 0755 dev/hpack/decode /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/bin/hadecode
+ /usr/bin/find-debuginfo -j16 --strict-build-id -m -i --build-id-seed 3.1.3-1.mga10 --unique-debug-suffix -3.1.3-1.mga10.x86_64 --unique-debug-src-base haproxy-3.1.3-1.mga10.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3
find-debuginfo: starting

Extracting debug info from 10 files
DWARF-compressing 10 files
sepdebugcrcfix: Updated 10 CRC32s, 0 CRC32s did match.
Creating .debug symlinks for symlinks to ELF files
Copying sources found by 'debugedit -l' to /usr/src/debug/haproxy-3.1.3-1.mga10.x86_64
find-debuginfo: done
+ /usr/lib/rpm/check-buildroot
+ '[' -n '' ']'
+ /usr/share/spec-helper/clean_files
+ '[' -n '' ']'
+ /usr/share/spec-helper/compress_files .xz
+ '[' -n '' ']'
+ /usr/share/spec-helper/relink_symlinks
+ '[' -n '' ']'
+ /usr/share/spec-helper/clean_perl
+ '[' -n '' ']'
+ /usr/share/spec-helper/lib_symlinks
+ '[' -n '' ']'
+ /usr/share/spec-helper/gprintify
+ '[' -n '' ']'
+ /usr/share/spec-helper/fix_mo
+ '[' -n '' ']'
+ /usr/share/spec-helper/fix_pamd
+ '[' -n '' ']'
+ /usr/share/spec-helper/remove_info_dir
+ '[' -n '' ']'
+ /usr/share/spec-helper/fix_eol
+ '[' -n '' ']'
+ /usr/share/spec-helper/check_desktop_files
+ '[' -n '' ']'
+ /usr/share/spec-helper/check_elf_files
+ /usr/lib/rpm/check-rpaths
+ /usr/lib/rpm/brp-remove-la-files
+ /usr/lib/rpm/redhat/brp-mangle-shebangs
mangling shebang in /usr/sbin/haproxy-check from /bin/sh to #!/usr/bin/sh
+ env -u SOURCE_DATE_EPOCH /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j16
+ /usr/lib/rpm/redhat/brp-python-hardlink
Reading /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/SPECPARTS/rpm-debuginfo.specpart
Processing files: haproxy-3.1.3-1.mga10.x86_64
Executing(%doc): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.WzME4E
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ cd haproxy-3.1.3
+ DOCDIR=/home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/share/doc/haproxy
+ export LC_ALL=C
+ LC_ALL=C
+ export DOCDIR
+ /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/share/doc/haproxy
+ cp -pr /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/haproxy-3.1.3/README.urpmi /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT/usr/share/doc/haproxy
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: config(haproxy) = 3.1.3-1.mga10 haproxy = 3.1.3-1.mga10 haproxy(x86-64) = 3.1.3-1.mga10
Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires(pre): /bin/sh rpm-helper shadow-utils
Requires(post): /bin/sh hostname openssl rpm-helper
Requires(preun): /bin/sh
Requires(postun): /bin/sh rpm-helper update-alternatives
Requires(posttrans): update-alternatives
Recommends: group(haproxy) user(haproxy)
Processing files: haproxy-noquic-3.1.3-1.mga10.x86_64
Provides: haproxy-noquic = 3.1.3-1.mga10 haproxy-noquic(x86-64) = 3.1.3-1.mga10 haproxy-server = 3.1.3-1.mga10
Requires(interp): /bin/sh /bin/sh
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires(postun): /bin/sh
Requires(posttrans): /bin/sh
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.10)(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.6)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) liblua-5.4.so()(64bit) libpcre2-8.so.0()(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) libssl.so.3(OPENSSL_3.2.0)(64bit)
Processing files: haproxy-quic-3.1.3-1.mga10.x86_64
Provides: haproxy-quic = 3.1.3-1.mga10 haproxy-quic(x86-64) = 3.1.3-1.mga10 haproxy-server = 3.1.3-1.mga10
Requires(interp): /bin/sh /bin/sh
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires(postun): /bin/sh
Requires(posttrans): /bin/sh
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.10)(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.6)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypto-quic.so.81.3()(64bit) libcrypto-quic.so.81.3(OPENSSL_QUIC_3.0.0)(64bit) liblua-5.4.so()(64bit) libpcre2-8.so.0()(64bit) libssl-quic.so.81.3()(64bit) libssl-quic.so.81.3(OPENSSL_QUIC_3.0.0)(64bit) libssl-quic.so.81.3(OPENSSL_QUIC_3.2.0)(64bit)
Processing files: haproxy-utils-3.1.3-1.mga10.x86_64
Provides: haproxy-utils = 3.1.3-1.mga10 haproxy-utils(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit)
Processing files: haproxy-debugsource-3.1.3-1.mga10.x86_64
Provides: haproxy-debugsource = 3.1.3-1.mga10 haproxy-debugsource(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Processing files: haproxy-debuginfo-3.1.3-1.mga10.x86_64
Provides: haproxy-debuginfo = 3.1.3-1.mga10 haproxy-debuginfo(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: haproxy-debugsource(x86-64) = 3.1.3-1.mga10
Processing files: haproxy-noquic-debuginfo-3.1.3-1.mga10.x86_64
Provides: debuginfo(build-id) = 70c9f7b3d27d0c770f17bd9708dc97547738e471 haproxy-noquic-debuginfo = 3.1.3-1.mga10 haproxy-noquic-debuginfo(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: haproxy-debugsource(x86-64) = 3.1.3-1.mga10
Processing files: haproxy-quic-debuginfo-3.1.3-1.mga10.x86_64
Provides: debuginfo(build-id) = fe51bb66db1e20724051461e5f62ce81c34529e4 haproxy-quic-debuginfo = 3.1.3-1.mga10 haproxy-quic-debuginfo(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: haproxy-debugsource(x86-64) = 3.1.3-1.mga10
Processing files: haproxy-utils-debuginfo-3.1.3-1.mga10.x86_64
Provides: debuginfo(build-id) = 5ad762484b6869db7f8bca4560aa2aace481d16a debuginfo(build-id) = 6b5f302a6f311db3b6462be9321ff337c3e03da4 debuginfo(build-id) = 886ee881fa7a0072051e185a897cc97cfdbcba9e debuginfo(build-id) = 8e74b8a067dbf0aa59aa860bcf9d82c373fe432b debuginfo(build-id) = 933d41f94dda7dcadc32beb04fa8962492f91561 debuginfo(build-id) = b7c52318f876d7d09c8127eee1d1b60dc02c4b68 debuginfo(build-id) = cafabb2538385400711a4316fed9e7bbc83ab5e2 debuginfo(build-id) = e9bf8d184373db1202e9db04ccfa69d35681cc15 haproxy-utils-debuginfo = 3.1.3-1.mga10 haproxy-utils-debuginfo(x86-64) = 3.1.3-1.mga10
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: haproxy-debugsource(x86-64) = 3.1.3-1.mga10
Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build/BUILDROOT
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-utils-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-debuginfo-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-utils-debuginfo-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-noquic-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-quic-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-noquic-debuginfo-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-debugsource-3.1.3-1.mga10.x86_64.rpm
Wrote: /home/pterjan/rpmbuild/RPMS/x86_64/haproxy-quic-debuginfo-3.1.3-1.mga10.x86_64.rpm
Executing(rmbuild): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.vclAsb
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ test -d /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ rm -rf /home/pterjan/rpmbuild/BUILD/haproxy-3.1.3-build
+ RPM_EC=0
++ jobs -p
+ exit 0
D: [iurt_root_command] Success!