Fri May 10 14:13:41 UTC 2024 I: starting to build spiped/trixie/arm64 on jenkins on '2024-05-10 14:13' Fri May 10 14:13:41 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_17/35445/console.log Fri May 10 14:13:41 UTC 2024 I: Downloading source for trixie/spiped=1.6.2-3 --2024-05-10 14:13:41-- http://deb.debian.org/debian/pool/main/s/spiped/spiped_1.6.2-3.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2116 (2.1K) [text/prs.lines.tag] Saving to: ‘spiped_1.6.2-3.dsc’ 0K .. 100% 266M=0s 2024-05-10 14:13:41 (266 MB/s) - ‘spiped_1.6.2-3.dsc’ saved [2116/2116] Fri May 10 14:13:42 UTC 2024 I: spiped_1.6.2-3.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: spiped Binary: spiped Architecture: any Version: 1.6.2-3 Maintainer: Peter Pentchev Homepage: https://www.tarsnap.com/spiped.html Standards-Version: 4.6.2 Vcs-Browser: https://gitlab.com/spiped/spiped/tree/debian/master Vcs-Git: https://gitlab.com/spiped/spiped.git -b debian/master Testsuite: autopkgtest Testsuite-Triggers: netcat-openbsd, perl Build-Depends: debhelper-compat (= 13), dh-sequence-single-binary, libssl-dev, procps, netcat-openbsd , perl Package-List: spiped deb utils optional arch=any Checksums-Sha1: 87c478f68b4ec7dac7d9ef8c0f912a73b5b05be6 142332 spiped_1.6.2.orig.tar.gz d1f13793a044ecdaad39b1d95a19056898f27c77 7180 spiped_1.6.2-3.debian.tar.xz Checksums-Sha256: 05d4687d12d11d7f9888d43f3d80c541b7721c987038d085f71c91bb06204567 142332 spiped_1.6.2.orig.tar.gz 8c93f9ebb1af03438fee626b56d6eff502b15936287e9de6c7b3030f621f46c9 7180 spiped_1.6.2-3.debian.tar.xz Files: d83c01a2e7b12ba705511ffe0f67244b 142332 spiped_1.6.2.orig.tar.gz 1df50ac09449984998cd75bffe9549a5 7180 spiped_1.6.2-3.debian.tar.xz Dgit: e9a97818d197aef17109d61f69db8a72c5f07c81 debian archive/debian/1.6.2-3 https://git.dgit.debian.org/spiped -----BEGIN PGP SIGNATURE----- iQJEBAEBCgAuFiEELuenpRf8EkzxFcNUZR7vsCUn3xMFAmO43HUQHHJvYW1AZGVi aWFuLm9yZwAKCRBlHu+wJSffE3cFD/4z4gHF95+RzHpEP9kGj8d+dTEjGgb4pWJc cx8OFnWxX6PLKewRD8dVKuPhHLgIeKoHP2Wn9+1037AEoUIUq4NCyqW9T7IVZPsT jDTylkK13t64jPVigFLSq9vmW0qZYMDEJh6HthHnKZ1MidjWzkbQ0M/UGqYuHE2V 5b131/saAlUzx9ipJASaIHs/7ZMIdhVf3qjdwYTuFZ+3vsYgkon1MWrwZjh/IRxv vG431K9boiH3mInpv0bXI66Sc5WKX+lFABEX4GQQ3nDXkAGWoEsqRDD4bV38cPzd seYNv+POLRhGYeVTm0fCLnauPOESBsJlqyCNkb8Nbp0//TwnyIqmkojGVbfSSDtf hrY+kyeBXz4pyGvfgBpCM7cNjC8s6SiblhyCb8GghEDZMcqtQw54lScPdfFTn6Jt rqtCHBa9rD+KGRlYObX7WyaQ//w9UFpPZRa0L0knA0xYCUjVym1FhHU83aUGZfUi C5lN5anl5H1GuckzuvAZ61tFv1kmCaNobww4y+z+uSIxjaZ7y5jbjjGwkn7k71Vp /mb20GcnB56PbLNjO2P68aE7Ny2TlqBLga3LBqdn5BwN8oH3PxYbOl8rVRCEBA5g 1inwu+VFJsTXLkIY2qv++6RTN05tNSvuRRXOnYaRymzjkId/wxr5fc2CTOUy+ewk 1NQ0PKZ7gQ== =MAgi -----END PGP SIGNATURE----- Fri May 10 14:13:42 UTC 2024 I: Checking whether the package is not for us Fri May 10 14:13:42 UTC 2024 I: Starting 1st build on remote node codethink03-arm64.debian.net. Fri May 10 14:13:42 UTC 2024 I: Preparing to do remote build '1' on codethink03-arm64.debian.net. Fri May 10 14:14:48 UTC 2024 I: Deleting $TMPDIR on codethink03-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Thu Jun 12 08:36:44 -12 2025 I: pbuilder-time-stamp: 1749760604 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [spiped_1.6.2-3.dsc] I: copying [./spiped_1.6.2.orig.tar.gz] I: copying [./spiped_1.6.2-3.debian.tar.xz] I: Extracting source gpgv: Signature made Sat Jan 7 02:44:05 2023 gpgv: using RSA key 2EE7A7A517FC124CF115C354651EEFB02527DF13 gpgv: issuer "roam@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./spiped_1.6.2-3.dsc: no acceptable signature found dpkg-source: info: extracting spiped in spiped-1.6.2 dpkg-source: info: unpacking spiped_1.6.2.orig.tar.gz dpkg-source: info: unpacking spiped_1.6.2-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-build.patch dpkg-source: info: applying hurd.patch dpkg-source: info: applying openssl-3.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/1398278/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='trixie' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='1399d1581844463b9babc7dd783d518c' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='1398278' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/pbuilderrc_9A7e --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/b1 --logfile b1/build.log spiped_1.6.2-3.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.4:3128' I: uname -a Linux codethink03-arm64 6.1.0-21-cloud-arm64 #1 SMP Debian 6.1.90-1 (2024-05-03) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 12 17:48 /bin -> usr/bin I: user script /srv/workspace/pbuilder/1398278/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-single-binary, libssl-dev, procps, netcat-openbsd, perl dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19744 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-single-binary; however: Package dh-sequence-single-binary is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on procps; however: Package procps is not installed. pbuilder-satisfydepends-dummy depends on netcat-openbsd; however: Package netcat-openbsd is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libproc2-0{a} libssl-dev{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} netcat-openbsd{a} po-debconf{a} procps{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libltdl-dev libmail-sendmail-perl lynx psmisc wget 0 packages upgraded, 35 newly installed, 0 to remove and 0 not upgraded. Need to get 22.9 MB of archives. After unpacking 94.6 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main arm64 libproc2-0 arm64 2:4.0.4-4 [61.7 kB] Get: 2 http://deb.debian.org/debian trixie/main arm64 procps arm64 2:4.0.4-4 [869 kB] Get: 3 http://deb.debian.org/debian trixie/main arm64 sensible-utils all 0.0.22 [22.4 kB] Get: 4 http://deb.debian.org/debian trixie/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get: 5 http://deb.debian.org/debian trixie/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get: 6 http://deb.debian.org/debian trixie/main arm64 file arm64 1:5.45-3 [43.0 kB] Get: 7 http://deb.debian.org/debian trixie/main arm64 gettext-base arm64 0.21-14+b1 [160 kB] Get: 8 http://deb.debian.org/debian trixie/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get: 9 http://deb.debian.org/debian trixie/main arm64 groff-base arm64 1.23.0-4 [1130 kB] Get: 10 http://deb.debian.org/debian trixie/main arm64 bsdextrautils arm64 2.40-8 [93.0 kB] Get: 11 http://deb.debian.org/debian trixie/main arm64 libpipeline1 arm64 1.5.7-2 [36.5 kB] Get: 12 http://deb.debian.org/debian trixie/main arm64 man-db arm64 2.12.1-1 [1394 kB] Get: 13 http://deb.debian.org/debian trixie/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 14 http://deb.debian.org/debian trixie/main arm64 autoconf all 2.71-3 [332 kB] Get: 15 http://deb.debian.org/debian trixie/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 16 http://deb.debian.org/debian trixie/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 17 http://deb.debian.org/debian trixie/main arm64 autopoint all 0.21-14 [496 kB] Get: 18 http://deb.debian.org/debian trixie/main arm64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 19 http://deb.debian.org/debian trixie/main arm64 libtool all 2.4.7-7 [517 kB] Get: 20 http://deb.debian.org/debian trixie/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian trixie/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian trixie/main arm64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 23 http://deb.debian.org/debian trixie/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 24 http://deb.debian.org/debian trixie/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 25 http://deb.debian.org/debian trixie/main arm64 libelf1t64 arm64 0.191-1+b1 [187 kB] Get: 26 http://deb.debian.org/debian trixie/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 27 http://deb.debian.org/debian trixie/main arm64 libicu72 arm64 72.1-4+b1 [9224 kB] Get: 28 http://deb.debian.org/debian trixie/main arm64 libxml2 arm64 2.9.14+dfsg-1.3+b3 [624 kB] Get: 29 http://deb.debian.org/debian trixie/main arm64 gettext arm64 0.21-14+b1 [1249 kB] Get: 30 http://deb.debian.org/debian trixie/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian trixie/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian trixie/main arm64 debhelper all 13.15.3 [901 kB] Get: 33 http://deb.debian.org/debian trixie/main arm64 libbsd0 arm64 0.12.2-1 [129 kB] Get: 34 http://deb.debian.org/debian trixie/main arm64 libssl-dev arm64 3.2.1-3 [3089 kB] Get: 35 http://deb.debian.org/debian trixie/main arm64 netcat-openbsd arm64 1.226-1.1 [41.4 kB] Fetched 22.9 MB in 0s (121 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libproc2-0:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19744 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-4) ... Selecting previously unselected package procps. Preparing to unpack .../01-procps_2%3a4.0.4-4_arm64.deb ... Unpacking procps (2:4.0.4-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14+b1_arm64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-4_arm64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40-8_arm64.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../10-libpipeline1_1.5.7-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.12.1-1_arm64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../21-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../24-libelf1t64_0.191-1+b1_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../26-libicu72_72.1-4+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-4+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../27-libxml2_2.9.14+dfsg-1.3+b3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-14+b1_arm64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../32-libbsd0_0.12.2-1_arm64.deb ... Unpacking libbsd0:arm64 (0.12.2-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../33-libssl-dev_3.2.1-3_arm64.deb ... Unpacking libssl-dev:arm64 (3.2.1-3) ... Selecting previously unselected package netcat-openbsd. Preparing to unpack .../34-netcat-openbsd_1.226-1.1_arm64.deb ... Unpacking netcat-openbsd (1.226-1.1) ... Setting up libpipeline1:arm64 (1.5.7-2) ... Setting up libicu72:arm64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:arm64 (0.191-1+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libproc2-0:arm64 (2:4.0.4-4) ... Setting up libssl-dev:arm64 (3.2.1-3) ... Setting up autopoint (0.21-14) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up procps (2:4.0.4-4) ... Setting up libsub-override-perl (0.10-1) ... Setting up libbsd0:arm64 (0.12.2-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up netcat-openbsd (1.226-1.1) ... update-alternatives: using /bin/nc.openbsd to provide /bin/nc (nc) in auto mode Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up debhelper (13.15.3) ... Processing triggers for libc-bin (2.38-7) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/spiped-1.6.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../spiped_1.6.2-3_source.changes dpkg-buildpackage: info: source package spiped dpkg-buildpackage: info: source version 1.6.2-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Peter Pentchev dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_auto_clean make -j12 clean make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' rm -rf tests-output/ tests-valgrind/ rm -f cflags-filter.sh cpusupport-config.h posix-flags.sh for D in liball spipe spiped perftests/recv-zeros perftests/send-zeros perftests/standalone-enc tests/dnsthread-resolve tests/nc-client tests/nc-server tests/pthread_create_blocking_np tests/pushbits tests/valgrind; do \ ( cd ${D} && make clean ) || exit 2; \ done make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' rm -f liball.a sha256.o sha256_arm.o sha256_shani.o sha256_sse2.o cpusupport_arm_aes.o cpusupport_arm_sha256.o cpusupport_x86_aesni.o cpusupport_x86_rdrand.o cpusupport_x86_shani.o cpusupport_x86_sse2.o cpusupport_x86_ssse3.o crypto_aes.o crypto_aes_aesni.o crypto_aes_arm.o crypto_aesctr.o crypto_aesctr_aesni.o crypto_aesctr_arm.o crypto_dh.o crypto_dh_group14.o crypto_entropy.o crypto_entropy_rdrand.o crypto_verify_bytes.o elasticarray.o ptrheap.o timerqueue.o events.o events_immediate.o events_network.o events_network_selectstats.o events_timer.o netbuf_read.o network_accept.o network_connect.o network_read.o network_write.o asprintf.o daemonize.o entropy.o getopt.o insecure_memzero.o monoclock.o noeintr.o perftest.o setgroups_none.o setuidgid.o sock.o sock_util.o warnp.o dnsthread.o proto_conn.o proto_crypt.o proto_handshake.o proto_pipe.o graceful_shutdown.o pthread_create_blocking_np.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' rm -f spipe main.o pushbits.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' rm -f spiped main.o dispatch.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' rm -f recv-zeros main.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' rm -f send-zeros main.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' rm -f test_standalone_enc main.o proto_crypt.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' rm -f dnsthread-resolve main.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' rm -f nc-client main.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' rm -f nc-server main.o simple_server.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' rm -f test_pthread_create_blocking_np main.o timing.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' rm -f test_pushbits main.o pushbits.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' rm -f potential-memleaks potential-memleaks.o make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_build make -j12 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' if [ -d libcperciva/POSIX/ ]; then \ export CC="c99"; \ cd libcperciva/POSIX; \ command -p sh posix-cflags-filter.sh "$PATH"; \ fi > cflags-filter.sh if [ -d libcperciva/cpusupport/ ]; then \ export CC="c99"; \ command -p sh \ libcperciva/cpusupport/Build/cpusupport.sh \ "$PATH"; \ fi > cpusupport-config.h if [ -d libcperciva/POSIX/ ]; then \ export CC="c99"; \ cd libcperciva/POSIX; \ printf "export \"LDADD_POSIX="; \ command -p sh posix-l.sh "$PATH"; \ printf "\"\n"; \ printf "export \"CFLAGS_POSIX="; \ command -p sh posix-cflags.sh "$PATH"; \ printf "\"\n"; \ fi > posix-flags.sh Checking if compiler supports HWCAP ELF_AUX_INFO feature... no Checking if compiler supports HWCAP GETAUXVAL feature...if [ ! -s cflags-filter.sh ]; then \ printf "# Compiler understands normal flags; "; \ printf "nothing to filter out\n"; \ fi >> cflags-filter.sh yes Checking if compiler supports X86 CPUID feature...WARNING: POSIX violation: c99 does not understand -lxnet no Checking if compiler supports X86 CPUID_COUNT feature... no Checking if compiler supports X86 AESNI feature... no Checking if compiler supports X86 RDRAND feature... no Checking if compiler supports X86 SHANI feature... no Checking if compiler supports X86 SSE2 feature... no Checking if compiler supports X86 SSSE3 feature... no Checking if compiler supports ARM AES feature... yes, via -march=armv8.1-a+crypto Checking if compiler supports ARM SHA256 feature...if [ ! -s posix-flags.sh ]; then \ printf "#define POSIX_COMPATIBILITY_NOT_CHECKED 1\n"; \ fi >> posix-flags.sh yes, via -march=armv8.1-a+crypto if [ ! -s cpusupport-config.h ]; then \ printf "#define CPUSUPPORT_NONE 1\n"; \ fi >> cpusupport-config.h . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ ( cd liball && make all ) || exit 2; make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' make[2]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=liball \ BUILD_TARGET= buildsubdir; \ else \ make liball.a; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/alg/sha256.c -o sha256.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -march=armv8.1-a+crypto -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/alg/sha256_arm.c -o sha256_arm.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/alg/sha256_shani.c -o sha256_shani.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/alg/sha256_sse2.c -o sha256_sse2.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_arm_aes.c -o cpusupport_arm_aes.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_arm_sha256.c -o cpusupport_arm_sha256.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_x86_aesni.c -o cpusupport_x86_aesni.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_x86_rdrand.c -o cpusupport_x86_rdrand.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_x86_shani.c -o cpusupport_x86_shani.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_x86_sse2.c -o cpusupport_x86_sse2.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/cpusupport/cpusupport_x86_ssse3.c -o cpusupport_x86_ssse3.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aes.c -o crypto_aes.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aes_aesni.c -o crypto_aes_aesni.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -march=armv8.1-a+crypto -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aes_arm.c -o crypto_aes_arm.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aesctr.c -o crypto_aesctr.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aesctr_aesni.c -o crypto_aesctr_aesni.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -march=armv8.1-a+crypto -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_aesctr_arm.c -o crypto_aesctr_arm.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_dh.c -o crypto_dh.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_dh_group14.c -o crypto_dh_group14.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_entropy.c -o crypto_entropy.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_entropy_rdrand.c -o crypto_entropy_rdrand.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/crypto/crypto_verify_bytes.c -o crypto_verify_bytes.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/datastruct/elasticarray.c -o elasticarray.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/datastruct/ptrheap.c -o ptrheap.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/datastruct/timerqueue.c -o timerqueue.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/events/events.c -o events.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/events/events_immediate.c -o events_immediate.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/events/events_network.c -o events_network.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/events/events_network_selectstats.c -o events_network_selectstats.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/events/events_timer.c -o events_timer.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/netbuf/netbuf_read.c -o netbuf_read.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/network/network_accept.c -o network_accept.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/network/network_connect.c -o network_connect.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/network/network_read.c -o network_read.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/network/network_write.c -o network_write.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/asprintf.c -o asprintf.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/daemonize.c -o daemonize.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/entropy.c -o entropy.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/getopt.c -o getopt.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/insecure_memzero.c -o insecure_memzero.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/monoclock.c -o monoclock.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/noeintr.c -o noeintr.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/perftest.c -o perftest.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/setgroups_none.c -o setgroups_none.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/setuidgid.c -o setuidgid.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/sock.c -o sock.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/sock_util.c -o sock_util.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../libcperciva/util/warnp.c -o warnp.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/dnsthread/dnsthread.c -o dnsthread.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/proto/proto_conn.c -o proto_conn.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/proto/proto_crypt.c -o proto_crypt.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/proto/proto_handshake.c -o proto_handshake.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/proto/proto_pipe.c -o proto_pipe.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/util/graceful_shutdown.c -o graceful_shutdown.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/alg -I../libcperciva/cpusupport -I../libcperciva/crypto -I../libcperciva/datastruct -I../libcperciva/events -I../libcperciva/netbuf -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../lib/util/pthread_create_blocking_np.c -o pthread_create_blocking_np.o ar -rvU liball.a sha256.o sha256_arm.o sha256_shani.o sha256_sse2.o cpusupport_arm_aes.o cpusupport_arm_sha256.o cpusupport_x86_aesni.o cpusupport_x86_rdrand.o cpusupport_x86_shani.o cpusupport_x86_sse2.o cpusupport_x86_ssse3.o crypto_aes.o crypto_aes_aesni.o crypto_aes_arm.o crypto_aesctr.o crypto_aesctr_aesni.o crypto_aesctr_arm.o crypto_dh.o crypto_dh_group14.o crypto_entropy.o crypto_entropy_rdrand.o crypto_verify_bytes.o elasticarray.o ptrheap.o timerqueue.o events.o events_immediate.o events_network.o events_network_selectstats.o events_timer.o netbuf_read.o network_accept.o network_connect.o network_read.o network_write.o asprintf.o daemonize.o entropy.o getopt.o insecure_memzero.o monoclock.o noeintr.o perftest.o setgroups_none.o setuidgid.o sock.o sock_util.o warnp.o dnsthread.o proto_conn.o proto_crypt.o proto_handshake.o proto_pipe.o graceful_shutdown.o pthread_create_blocking_np.o ar: creating liball.a a - sha256.o a - sha256_arm.o a - sha256_shani.o a - sha256_sse2.o a - cpusupport_arm_aes.o a - cpusupport_arm_sha256.o a - cpusupport_x86_aesni.o a - cpusupport_x86_rdrand.o a - cpusupport_x86_shani.o a - cpusupport_x86_sse2.o a - cpusupport_x86_ssse3.o a - crypto_aes.o a - crypto_aes_aesni.o a - crypto_aes_arm.o a - crypto_aesctr.o a - crypto_aesctr_aesni.o a - crypto_aesctr_arm.o a - crypto_dh.o a - crypto_dh_group14.o a - crypto_entropy.o a - crypto_entropy_rdrand.o a - crypto_verify_bytes.o a - elasticarray.o a - ptrheap.o a - timerqueue.o a - events.o a - events_immediate.o a - events_network.o a - events_network_selectstats.o a - events_timer.o a - netbuf_read.o a - network_accept.o a - network_connect.o a - network_read.o a - network_write.o a - asprintf.o a - daemonize.o a - entropy.o a - getopt.o a - insecure_memzero.o a - monoclock.o a - noeintr.o a - perftest.o a - setgroups_none.o a - setuidgid.o a - sock.o a - sock_util.o a - warnp.o a - dnsthread.o a - proto_conn.o a - proto_crypt.o a - proto_handshake.o a - proto_pipe.o a - graceful_shutdown.o a - pthread_create_blocking_np.o make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' export CFLAGS="${CFLAGS:--O2}"; \ . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ for D in spipe spiped perftests/recv-zeros perftests/send-zeros perftests/standalone-enc tests/dnsthread-resolve tests/nc-client tests/nc-server tests/pthread_create_blocking_np tests/pushbits tests/valgrind; do \ ( cd ${D} && make all ) || exit 2; \ done make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spipe \ BUILD_TARGET=spipe buildsubdir; \ else \ make spipe; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/crypto -I../libcperciva/events -I../libcperciva/util -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/crypto -I../libcperciva/events -I../libcperciva/util -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c pushbits.c -o pushbits.o main.c: In function 'main': main.c:133:13: warning: variable 'opt_f' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 133 | int opt_f = 0; | ^~~~~ main.c:134:13: warning: variable 'opt_g' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 134 | int opt_g = 0; | ^~~~~ main.c:135:13: warning: variable 'opt_j' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 135 | int opt_j = 0; | ^~~~~ main.c:136:22: warning: variable 'opt_k' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 136 | const char * opt_k = NULL; | ^~~~~ main.c:137:13: warning: variable 'opt_o_set' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 137 | int opt_o_set = 0; | ^~~~~~~~~ main.c:138:16: warning: variable 'opt_o' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 138 | double opt_o = 0.0; | ^~~~~ main.c:139:22: warning: variable 'opt_t' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 139 | const char * opt_t = NULL; | ^~~~~ main.c:145:22: warning: variable 'ch' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 145 | const char * ch; | ^~ In file included from main.c:14: ../libcperciva/util/parsenum.h:146:16: warning: variable 'val' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 146 | double val; | ^~~ c99 -o spipe main.o pushbits.o ../liball/liball.a -Wl,-z,relro -Wl,-z,now -lcrypto -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spiped \ BUILD_TARGET=spiped buildsubdir; \ else \ make spiped; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/crypto -I../libcperciva/events -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I.. -I../libcperciva/crypto -I../libcperciva/events -I../libcperciva/network -I../libcperciva/util -I../lib/dnsthread -I../lib/proto -I../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c dispatch.c -o dispatch.o main.c: In function 'main': main.c:67:13: warning: variable 'opt_d' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 67 | int opt_d = 0; | ^~~~~ main.c:68:13: warning: variable 'opt_D' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 68 | int opt_D = 0; | ^~~~~ main.c:69:13: warning: variable 'opt_e' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 69 | int opt_e = 0; | ^~~~~ main.c:70:13: warning: variable 'opt_f' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 70 | int opt_f = 0; | ^~~~~ main.c:71:13: warning: variable 'opt_g' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 71 | int opt_g = 0; | ^~~~~ main.c:72:13: warning: variable 'opt_F' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 72 | int opt_F = 0; | ^~~~~ main.c:73:13: warning: variable 'opt_j' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 73 | int opt_j = 0; | ^~~~~ main.c:74:22: warning: variable 'opt_k' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 74 | const char * opt_k = NULL; | ^~~~~ main.c:75:13: warning: variable 'opt_n_set' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 75 | int opt_n_set = 0; | ^~~~~~~~~ main.c:76:16: warning: variable 'opt_n' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 76 | size_t opt_n = 0; | ^~~~~ main.c:77:13: warning: variable 'opt_o_set' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 77 | int opt_o_set = 0; | ^~~~~~~~~ main.c:78:16: warning: variable 'opt_o' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 78 | double opt_o = 0.0; | ^~~~~ main.c:79:22: warning: variable 'opt_p' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 79 | const char * opt_p = NULL; | ^~~~~ main.c:80:13: warning: variable 'opt_r_set' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 80 | int opt_r_set = 0; | ^~~~~~~~~ main.c:81:16: warning: variable 'opt_r' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 81 | double opt_r = 0.0; | ^~~~~ main.c:82:13: warning: variable 'opt_R' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 82 | int opt_R = 0; | ^~~~~ main.c:83:13: warning: variable 'opt_syslog' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 83 | int opt_syslog = 0; | ^~~~~~~~~~ main.c:84:22: warning: variable 'opt_s' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 84 | const char * opt_s = NULL; | ^~~~~ main.c:85:22: warning: variable 'opt_t' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 85 | const char * opt_t = NULL; | ^~~~~ main.c:86:22: warning: variable 'opt_u' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 86 | const char * opt_u = NULL; | ^~~~~ main.c:92:22: warning: variable 'ch' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 92 | const char * ch; | ^~ In file included from main.c:13: ../libcperciva/util/parsenum.h:184:19: warning: variable 'val' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 184 | uintmax_t val; | ^~~ c99 -o spiped main.o dispatch.o ../liball/liball.a -Wl,-z,relro -Wl,-z,now -lcrypto -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/recv-zeros \ BUILD_TARGET=recv-zeros buildsubdir; \ else \ make recv-zeros; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -o recv-zeros main.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/send-zeros \ BUILD_TARGET=send-zeros buildsubdir; \ else \ make send-zeros; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -o send-zeros main.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/standalone-enc \ BUILD_TARGET=test_standalone_enc buildsubdir; \ else \ make test_standalone_enc; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -DSTANDALONE_ENC_TESTING -I../.. -I../../lib/proto -I../../libcperciva/alg -I../../libcperciva/cpusupport -I../../libcperciva/crypto -I../../libcperciva/events -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -DSTANDALONE_ENC_TESTING -I../.. -I../../lib/proto -I../../libcperciva/alg -I../../libcperciva/cpusupport -I../../libcperciva/crypto -I../../libcperciva/events -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../../lib/proto/proto_crypt.c -o proto_crypt.o c99 -o test_standalone_enc main.o proto_crypt.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lcrypto -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/dnsthread-resolve \ BUILD_TARGET=dnsthread-resolve buildsubdir; \ else \ make dnsthread-resolve; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/events -I../../libcperciva/util -I../../lib/dnsthread -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -o dnsthread-resolve main.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-client \ BUILD_TARGET=nc-client buildsubdir; \ else \ make nc-client; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/events -I../../libcperciva/network -I../../libcperciva/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -o nc-client main.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-server \ BUILD_TARGET=nc-server buildsubdir; \ else \ make nc-server; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/events -I../../libcperciva/network -I../../libcperciva/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/events -I../../libcperciva/network -I../../libcperciva/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c simple_server.c -o simple_server.o c99 -o nc-server main.o simple_server.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pthread_create_blocking_np \ BUILD_TARGET=test_pthread_create_blocking_np buildsubdir; \ else \ make test_pthread_create_blocking_np; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c timing.c -o timing.o c99 -o test_pthread_create_blocking_np main.o timing.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pushbits \ BUILD_TARGET=test_pushbits buildsubdir; \ else \ make test_pushbits; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../spipe -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c main.c -o main.o c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -I../../spipe -I../../libcperciva/util -I../../lib/util -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c ../../spipe/pushbits.c -o pushbits.o main.c: In function 'main': main.c:429:22: warning: variable 'ch' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 429 | const char * ch; | ^~ main.c:430:22: warning: variable 'filename_in' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 430 | const char * filename_in = NULL; | ^~~~~~~~~~~ main.c:431:22: warning: variable 'filename_out' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 431 | const char * filename_out = NULL; | ^~~~~~~~~~~~ main.c:427:10: warning: argument 'argc' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 427 | main(int argc, char ** argv) | ~~~~^~~~ main.c:427:24: warning: argument 'argv' might be clobbered by 'longjmp' or 'vfork' [-Wclobbered] 427 | main(int argc, char ** argv) | ~~~~~~~~^~~~ c99 -o test_pushbits main.o pushbits.o ../../liball/liball.a -Wl,-z,relro -Wl,-z,now -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/valgrind \ BUILD_TARGET=potential-memleaks buildsubdir; \ else \ make potential-memleaks; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' c99 -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700 -DCPUSUPPORT_CONFIG_FILE=\"cpusupport-config.h\" -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/spiped-1.6.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pipe -Wall -W -std=c99 -pedantic -Wbad-function-cast -Wcast-align -Wcast-qual -Wchar-subscripts -Wno-inline -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wno-redundant-decls -Wshadow -Wstrict-prototypes -Wwrite-strings -c potential-memleaks.c -o potential-memleaks.o c99 -o potential-memleaks potential-memleaks.o -Wl,-z,relro -Wl,-z,now -lcrypto -lpthread -lrt make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' dh_auto_test make -j12 test make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ ( cd liball && make all ) || exit 2; make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' make[2]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=liball \ BUILD_TARGET= buildsubdir; \ else \ make liball.a; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' make[3]: 'liball.a' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' export CFLAGS="${CFLAGS:--O2}"; \ . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ for D in spipe spiped perftests/recv-zeros perftests/send-zeros perftests/standalone-enc tests/dnsthread-resolve tests/nc-client tests/nc-server tests/pthread_create_blocking_np tests/pushbits tests/valgrind; do \ ( cd ${D} && make all ) || exit 2; \ done make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spipe \ BUILD_TARGET=spipe buildsubdir; \ else \ make spipe; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' make[3]: 'spipe' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spiped \ BUILD_TARGET=spiped buildsubdir; \ else \ make spiped; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' make[3]: 'spiped' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/recv-zeros \ BUILD_TARGET=recv-zeros buildsubdir; \ else \ make recv-zeros; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[3]: 'recv-zeros' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/send-zeros \ BUILD_TARGET=send-zeros buildsubdir; \ else \ make send-zeros; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[3]: 'send-zeros' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/standalone-enc \ BUILD_TARGET=test_standalone_enc buildsubdir; \ else \ make test_standalone_enc; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[3]: 'test_standalone_enc' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/dnsthread-resolve \ BUILD_TARGET=dnsthread-resolve buildsubdir; \ else \ make dnsthread-resolve; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[3]: 'dnsthread-resolve' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-client \ BUILD_TARGET=nc-client buildsubdir; \ else \ make nc-client; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[3]: 'nc-client' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-server \ BUILD_TARGET=nc-server buildsubdir; \ else \ make nc-server; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[3]: 'nc-server' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pthread_create_blocking_np \ BUILD_TARGET=test_pthread_create_blocking_np buildsubdir; \ else \ make test_pthread_create_blocking_np; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[3]: 'test_pthread_create_blocking_np' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pushbits \ BUILD_TARGET=test_pushbits buildsubdir; \ else \ make test_pushbits; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[3]: 'test_pushbits' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/valgrind \ BUILD_TARGET=potential-memleaks buildsubdir; \ else \ make potential-memleaks; \ fi make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[3]: 'potential-memleaks' is up to date. make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' tests/test_spiped.sh System spiped not found. Running tests ------------- 01-connection-open-close-single... SUCCESS! 02-connection-open-timeout-single... SUCCESS! 03-connection-open-close-double... SUCCESS! 04-send-data-spipe... SUCCESS! 05-send-data-spiped... SUCCESS! 06-send-data-system-spiped... no system spiped, or it is too old... SKIP! 07-dnsthread-resolve... SUCCESS! 08-send-data-spipe-limited-bps... SUCCESS! 09-pushbits... SUCCESS! 10-pthread-create-blocking-np... SUCCESS! make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' debian/rules execute_after_dh_auto_test make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' '/build/reproducible-path/spiped-1.6.2/debian/tests/simple' -c '/build/reproducible-path/spiped-1.6.2/spipe/spipe' -s '/build/reproducible-path/spiped-1.6.2/spiped/spiped' Starting nc... nc started with pid 1406679 spiped started with pid 1406680 spipe started with pid 1406683 Wrote 'mellon' Read back 'mellon' Sending SIGTERM to 1406680 1406683 Closing 1 file handles Everything seems fine make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' dh_auto_install -- \ 'BINDIR=/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin' \ 'MAN1DIR=/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1' make -j12 install DESTDIR=/build/reproducible-path/spiped-1.6.2/debian/spiped AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" BINDIR=/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin MAN1DIR=/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1 make[2]: Entering directory '/build/reproducible-path/spiped-1.6.2' . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ ( cd liball && make all ) || exit 2; make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' make[3]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=liball \ BUILD_TARGET= buildsubdir; \ else \ make liball.a; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/liball' make[4]: 'liball.a' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/liball' export CFLAGS="${CFLAGS:--O2}"; \ . ./posix-flags.sh; \ . ./cpusupport-config.h; \ . ./cflags-filter.sh; \ export HAVE_BUILD_FLAGS=1; \ for D in spipe spiped perftests/recv-zeros perftests/send-zeros perftests/standalone-enc tests/dnsthread-resolve tests/nc-client tests/nc-server tests/pthread_create_blocking_np tests/pushbits tests/valgrind; do \ ( cd ${D} && make all ) || exit 2; \ done make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spipe \ BUILD_TARGET=spipe buildsubdir; \ else \ make spipe; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' make[4]: 'spipe' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ..; \ make BUILD_SUBDIR=spiped \ BUILD_TARGET=spiped buildsubdir; \ else \ make spiped; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' make[4]: 'spiped' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/recv-zeros \ BUILD_TARGET=recv-zeros buildsubdir; \ else \ make recv-zeros; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[4]: 'recv-zeros' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/recv-zeros' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/send-zeros \ BUILD_TARGET=send-zeros buildsubdir; \ else \ make send-zeros; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[4]: 'send-zeros' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/send-zeros' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=perftests/standalone-enc \ BUILD_TARGET=test_standalone_enc buildsubdir; \ else \ make test_standalone_enc; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[4]: 'test_standalone_enc' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/perftests/standalone-enc' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/dnsthread-resolve \ BUILD_TARGET=dnsthread-resolve buildsubdir; \ else \ make dnsthread-resolve; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[4]: 'dnsthread-resolve' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/dnsthread-resolve' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-client \ BUILD_TARGET=nc-client buildsubdir; \ else \ make nc-client; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[4]: 'nc-client' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-client' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/nc-server \ BUILD_TARGET=nc-server buildsubdir; \ else \ make nc-server; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[4]: 'nc-server' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/nc-server' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pthread_create_blocking_np \ BUILD_TARGET=test_pthread_create_blocking_np buildsubdir; \ else \ make test_pthread_create_blocking_np; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[4]: 'test_pthread_create_blocking_np' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pthread_create_blocking_np' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/pushbits \ BUILD_TARGET=test_pushbits buildsubdir; \ else \ make test_pushbits; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[4]: 'test_pushbits' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/pushbits' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' if [ -z "${HAVE_BUILD_FLAGS}" ]; then \ cd ../..; \ make BUILD_SUBDIR=tests/valgrind \ BUILD_TARGET=potential-memleaks buildsubdir; \ else \ make potential-memleaks; \ fi make[4]: Entering directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[4]: 'potential-memleaks' is up to date. make[4]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/tests/valgrind' export BINDIR=${BINDIR:-/usr/local/bin}; \ for D in spipe spiped; do \ ( cd ${D} && make install ) || exit 2; \ done make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spipe' mkdir -p /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin install -c -m 755 spipe /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin if ! [ -z "/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1" ]; then \ mkdir -p /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1; \ for MPAGE in spipe.1; do \ install -c -m 644 $MPAGE /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1; \ done; \ fi make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spipe' make[3]: Entering directory '/build/reproducible-path/spiped-1.6.2/spiped' mkdir -p /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin install -c -m 755 spiped /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/bin if ! [ -z "/build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1" ]; then \ mkdir -p /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1; \ for MPAGE in spiped.1; do \ install -c -m 644 $MPAGE /build/reproducible-path/spiped-1.6.2/debian/spiped/usr/share/man/man1; \ done; \ fi make[3]: Leaving directory '/build/reproducible-path/spiped-1.6.2/spiped' make[2]: Leaving directory '/build/reproducible-path/spiped-1.6.2' make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/reproducible-path/spiped-1.6.2' dh_installchangelogs -X CHANGELOG install -m 644 CHANGELOG debian/spiped/usr/share/doc/spiped/NEWS make[1]: Leaving directory '/build/reproducible-path/spiped-1.6.2' dh_installman dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'spiped' in '../spiped_1.6.2-3_arm64.deb'. dpkg-deb: building package 'spiped-dbgsym' in '../spiped-dbgsym_1.6.2-3_arm64.deb'. dpkg-genbuildinfo --build=binary -O../spiped_1.6.2-3_arm64.buildinfo dpkg-genchanges --build=binary -O../spiped_1.6.2-3_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/1398278 and its subdirectories I: Current time: Thu Jun 12 08:37:47 -12 2025 I: pbuilder-time-stamp: 1749760667 Fri May 10 14:14:49 UTC 2024 I: 1st build successful. Starting 2nd build on remote node codethink01-arm64.debian.net. Fri May 10 14:14:49 UTC 2024 I: Preparing to do remote build '2' on codethink01-arm64.debian.net. Fri May 10 14:15:58 UTC 2024 I: Deleting $TMPDIR on codethink01-arm64.debian.net. Fri May 10 14:15:59 UTC 2024 I: spiped_1.6.2-3_arm64.changes: Format: 1.8 Date: Sat, 07 Jan 2023 04:39:23 +0200 Source: spiped Binary: spiped spiped-dbgsym Architecture: arm64 Version: 1.6.2-3 Distribution: unstable Urgency: medium Maintainer: Peter Pentchev Changed-By: Peter Pentchev Description: spiped - create secure pipes between socket addresses Changes: spiped (1.6.2-3) unstable; urgency=medium . * Fix the watch file: the upstream site's spiped/ directory is not indexable any more. * Fix FTBFS by silencing OpenSSL warnings about functions deprecated in OpenSSL 3.x. * Declare compliance with Policy 4.6.2 with no changes. * Add the year 2023 to my debian/* copyright notice. * Catch up with Lintian warnings format changes. Checksums-Sha1: 1dcd1790673ed8cff4322b1b8dd37d4c7295365e 253192 spiped-dbgsym_1.6.2-3_arm64.deb db6c216e3081b010e6c63104d596f3f3701b6638 5229 spiped_1.6.2-3_arm64.buildinfo 60833e8269360f037979e32d32193d5ab765c3b2 53248 spiped_1.6.2-3_arm64.deb Checksums-Sha256: 6a4815b2f694f126dcc230c9686fbe4650e4f01b3eda763ab468f69efb08502f 253192 spiped-dbgsym_1.6.2-3_arm64.deb c9f819dce955d373733a37f3a300382ec6205c2071c938975c8fd5179b7ff774 5229 spiped_1.6.2-3_arm64.buildinfo 75386b7c6619cf29f65061fdaad5c3705d9f50a91840b3753b69625918b4703c 53248 spiped_1.6.2-3_arm64.deb Files: 8a03d4c7c6f0c860993f8b62061bd67e 253192 debug optional spiped-dbgsym_1.6.2-3_arm64.deb 1a4b6f8004e9da036b992797dd55a796 5229 utils optional spiped_1.6.2-3_arm64.buildinfo 3fe7579a31a2f5fbdfbda9214c48f5cb 53248 utils optional spiped_1.6.2-3_arm64.deb Fri May 10 14:16:00 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-arm64_17-35445.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/spiped_1.6.2-3.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/spiped_1.6.2-3.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/spiped_1.6.2-3.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/b1/spiped_1.6.2-3_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.hrwNbfbZ/b2/spiped_1.6.2-3_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.502s) 0.502s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.025s) 0.025s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 972ms CPU time consumed: 971ms Fri May 10 14:16:01 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Fri May 10 14:16:01 UTC 2024 I: spiped from trixie built successfully and reproducibly on arm64. Fri May 10 14:16:03 UTC 2024 I: Submitting .buildinfo files to external archives: Fri May 10 14:16:03 UTC 2024 I: Submitting 8.0K b1/spiped_1.6.2-3_arm64.buildinfo.asc Fri May 10 14:16:04 UTC 2024 I: Submitting 8.0K b2/spiped_1.6.2-3_arm64.buildinfo.asc Fri May 10 14:16:05 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Fri May 10 14:16:05 UTC 2024 I: Done submitting .buildinfo files. Fri May 10 14:16:05 UTC 2024 I: Removing signed spiped_1.6.2-3_arm64.buildinfo.asc files: removed './b1/spiped_1.6.2-3_arm64.buildinfo.asc' removed './b2/spiped_1.6.2-3_arm64.buildinfo.asc'