Diff of the two buildlogs: -- --- b1/build.log 2024-05-03 01:52:08.808994126 +0000 +++ b2/build.log 2024-05-03 01:52:58.258893739 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Wed Jun 4 20:13:29 -12 2025 -I: pbuilder-time-stamp: 1749111209 +I: Current time: Thu Jun 5 22:15:12 +14 2025 +I: pbuilder-time-stamp: 1749111312 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -25,52 +25,84 @@ dpkg-source: info: unpacking xinetd_2.3.15.4-3.debian.tar.xz I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2141227/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/D01_modify_environment starting +debug: Running on codethink01-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 5 08:15 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='69832520f7624411bd2c945755d1802b' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2141227' - PS1='# ' - PS2='> ' + INVOCATION_ID=d63c5ec2cee74281ab14e993e18c87de + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=1237516 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Gj4To6E4/pbuilderrc_ot8R --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Gj4To6E4/b1 --logfile b1/build.log xinetd_2.3.15.4-3.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.4:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Gj4To6E4/pbuilderrc_y2OA --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Gj4To6E4/b2 --logfile b2/build.log xinetd_2.3.15.4-3.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.4:3128 I: uname -a - Linux codethink03-arm64 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 3 14:05 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2141227/tmp/hooks/D02_print_environment finished +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -164,7 +196,7 @@ Get: 48 http://deb.debian.org/debian unstable/main arm64 libwrap0-dev arm64 7.6.q-33 [22.6 kB] Get: 49 http://deb.debian.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-1+b2 [29.3 kB] Get: 50 http://deb.debian.org/debian unstable/main arm64 pkgconf arm64 1.8.1-1+b2 [26.2 kB] -Fetched 21.3 MB in 0s (87.6 MB/s) +Fetched 21.3 MB in 0s (109 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19735 files and directories currently installed.) @@ -381,7 +413,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/xinetd-2.3.15.4/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../xinetd_2.3.15.4-3_source.changes +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/xinetd-2.3.15.4/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../xinetd_2.3.15.4-3_source.changes dpkg-buildpackage: info: source package xinetd dpkg-buildpackage: info: source version 1:2.3.15.4-3 dpkg-buildpackage: info: source distribution unstable @@ -552,25 +588,46 @@ make[1]: Entering directory '/build/reproducible-path/xinetd-2.3.15.4' make all-am make[2]: Entering directory '/build/reproducible-path/xinetd-2.3.15.4' +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xgetloadavg.lo src/xgetloadavg.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/itox.o src/itox.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/sio.lo src/sio/sio.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/siosup.lo src/sio/siosup.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/sprint.lo src/sio/sprint.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strparse.lo src/str/strparse.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strprint.lo src/str/strprint.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strutil.lo src/str/strutil.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-access.o `test -f 'src/access.c' || echo './'`src/access.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-addr.o `test -f 'src/addr.c' || echo './'`src/addr.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-builtins.o `test -f 'src/builtins.c' || echo './'`src/builtins.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-conf.o `test -f 'src/conf.c' || echo './'`src/conf.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strparse.c -fPIC -DPIC -o src/str/.libs/strparse.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sio.c -fPIC -DPIC -o src/sio/.libs/sio.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sprint.c -fPIC -DPIC -o src/sio/.libs/sprint.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/siosup.c -fPIC -DPIC -o src/sio/.libs/siosup.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strutil.c -fPIC -DPIC -o src/str/.libs/strutil.o gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-confparse.o `test -f 'src/confparse.c' || echo './'`src/confparse.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-connection.o `test -f 'src/connection.c' || echo './'`src/connection.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-env.o `test -f 'src/env.c' || echo './'`src/env.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xgetloadavg.c -fPIC -DPIC -o src/.libs/xgetloadavg.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strutil.c -fPIE -o src/str/strutil.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xgetloadavg.c -fPIE -o src/xgetloadavg.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strparse.c -fPIE -o src/str/strparse.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sio.c -fPIE -o src/sio/sio.o >/dev/null 2>&1 gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-child.o `test -f 'src/child.c' || echo './'`src/child.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-ident.o `test -f 'src/ident.c' || echo './'`src/ident.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strprint.c -fPIC -DPIC -o src/str/.libs/strprint.o gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-includedir.o `test -f 'src/includedir.c' || echo './'`src/includedir.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-inet.o `test -f 'src/inet.c' || echo './'`src/inet.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-init.o `test -f 'src/init.c' || echo './'`src/init.c -src/child.c:461:1: warning: 'security_context_t' is deprecated [-Wdeprecated-declarations] - 461 | static int set_context( security_context_t cntx ) - | ^~~~~~ +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-int.o `test -f 'src/int.c' || echo './'`src/int.c src/ident.c: In function 'sigalrm_handler': src/ident.c:52:33: warning: unused parameter 'signum' [-Wunused-parameter] 52 | static void sigalrm_handler(int signum) | ~~~~^~~~~~ +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-intcommon.o `test -f 'src/intcommon.c' || echo './'`src/intcommon.c +src/child.c:461:1: warning: 'security_context_t' is deprecated [-Wdeprecated-declarations] + 461 | static int set_context( security_context_t cntx ) + | ^~~~~~ src/child.c: In function 'set_context': src/child.c:469:7: warning: 'security_context_t' is deprecated [-Wdeprecated-declarations] 469 | security_context_t current_exec_context; @@ -598,6 +655,8 @@ src/child.c:326:17: warning: ignoring return value of 'nice' declared with attribute 'warn_unused_result' [-Wunused-result] 326 | (void) nice( SC_NICE( scp ) ) ; | ^~~~~~~~~~~~~~~~~~~~~~ +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/siosup.c -fPIE -o src/sio/siosup.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strprint.c -fPIE -o src/str/strprint.o >/dev/null 2>&1 src/inet.c: In function 'get_next_inet_entry': src/inet.c:162:14: warning: pointer 'rpcvers' may be used after 'free' [-Wuse-after-free] 162 | if( parse_base10(rpcvers, &rpcmin) ) { @@ -617,16 +676,8 @@ src/inet.c:112:4: note: call to 'free' here 112 | free( name ); | ^~~~~~~~~~~~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-int.o `test -f 'src/int.c' || echo './'`src/int.c -src/inet.c: In function 'parse_inet_conf_file': -src/inet.c:132:63: warning: '%s' directive argument is null [-Wformat-overflow=] - 132 | parsemsg( LOG_ERR, func, "inetd.conf - Bad socket type: %s", p); - | ^~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-intcommon.o `test -f 'src/intcommon.c' || echo './'`src/intcommon.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-internals.o `test -f 'src/internals.c' || echo './'`src/internals.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-log.o `test -f 'src/log.c' || echo './'`src/log.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-logctl.o `test -f 'src/logctl.c' || echo './'`src/logctl.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-main.o `test -f 'src/main.c' || echo './'`src/main.c src/int.c: In function 'start_server': src/int.c:175:10: warning: this statement may fall through [-Wimplicit-fallthrough=] 175 | int_fail( ip, "fork" ) ; @@ -634,13 +685,20 @@ src/int.c:178:7: note: here 178 | case 0: | ^~~~ +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-logctl.o `test -f 'src/logctl.c' || echo './'`src/logctl.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-main.o `test -f 'src/main.c' || echo './'`src/main.c +src/inet.c: In function 'parse_inet_conf_file': +src/inet.c:132:63: warning: '%s' directive argument is null [-Wformat-overflow=] + 132 | parsemsg( LOG_ERR, func, "inetd.conf - Bad socket type: %s", p); + | ^~ gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-msg.o `test -f 'src/msg.c' || echo './'`src/msg.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-nvlists.o `test -f 'src/nvlists.c' || echo './'`src/nvlists.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-options.o `test -f 'src/options.c' || echo './'`src/options.c src/logctl.c: In function 'log_in_error': src/logctl.c:62:34: warning: unused parameter 'xh' [-Wunused-parameter] 62 | static void log_in_error( xlog_h xh, int error_code, void *arg ) | ~~~~~~~^~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-nvlists.o `test -f 'src/nvlists.c' || echo './'`src/nvlists.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-options.o `test -f 'src/options.c' || echo './'`src/options.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sprint.c -fPIE -o src/sio/sprint.o >/dev/null 2>&1 gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-parse.o `test -f 'src/parse.c' || echo './'`src/parse.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-parsers.o `test -f 'src/parsers.c' || echo './'`src/parsers.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-parsesup.o `test -f 'src/parsesup.c' || echo './'`src/parsesup.c @@ -649,15 +707,6 @@ gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-retry.o `test -f 'src/retry.c' || echo './'`src/retry.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-sconf.o `test -f 'src/sconf.c' || echo './'`src/sconf.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-sensor.o `test -f 'src/sensor.c' || echo './'`src/sensor.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-server.o `test -f 'src/server.c' || echo './'`src/server.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-service.o `test -f 'src/service.c' || echo './'`src/service.c -src/parsesup.c: In function 'get_attr_op': -src/parsesup.c:108:13: warning: this statement may fall through [-Wimplicit-fallthrough=] - 108 | if ( *p == '=' ) - | ^ -src/parsesup.c:113:7: note: here - 113 | default: - | ^~~~~~~ src/parsers.c: In function 'type_parser': src/parsers.c:98:38: warning: unused parameter 'op' [-Wunused-parameter] 98 | enum assign_op op ) @@ -734,15 +783,12 @@ src/parsers.c:582:38: warning: unused parameter 'op' [-Wunused-parameter] 582 | enum assign_op op ) | ~~~~~~~~~~~~~~~^~ -src/redirect.c: In function 'redir_sigpipe': -src/redirect.c:42:32: warning: unused parameter 'signum' [-Wunused-parameter] - 42 | static void redir_sigpipe( int signum ) - | ~~~~^~~~~~ src/parsers.c: In function 'disabled_parser': src/parsers.c:722:42: warning: unused parameter 'op' [-Wunused-parameter] 722 | enum assign_op op ) | ~~~~~~~~~~~~~~~^~ src/parsers.c: In function 'enabled_parser': +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-server.o `test -f 'src/server.c' || echo './'`src/server.c src/parsers.c:742:41: warning: unused parameter 'op' [-Wunused-parameter] 742 | enum assign_op op ) | ~~~~~~~~~~~~~~~^~ @@ -770,7 +816,6 @@ src/parsers.c:1149:38: warning: unused parameter 'op' [-Wunused-parameter] 1149 | enum assign_op op) | ~~~~~~~~~~~~~~~^~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-signals.o `test -f 'src/signals.c' || echo './'`src/signals.c src/parsers.c: In function 'bind_parser': src/parsers.c:1217:38: warning: unused parameter 'op' [-Wunused-parameter] 1217 | enum assign_op op) @@ -819,12 +864,26 @@ src/parsers.c:1508:41: warning: unused parameter 'op' [-Wunused-parameter] 1508 | enum assign_op op ) | ~~~~~~~~~~~~~~~^~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-special.o `test -f 'src/special.c' || echo './'`src/special.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-service.o `test -f 'src/service.c' || echo './'`src/service.c +src/parsesup.c: In function 'get_attr_op': +src/parsesup.c:108:13: warning: this statement may fall through [-Wimplicit-fallthrough=] + 108 | if ( *p == '=' ) + | ^ +src/parsesup.c:113:7: note: here + 113 | default: + | ^~~~~~~ +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-signals.o `test -f 'src/signals.c' || echo './'`src/signals.c +src/redirect.c: In function 'redir_sigpipe': +src/redirect.c:42:32: warning: unused parameter 'signum' [-Wunused-parameter] + 42 | static void redir_sigpipe( int signum ) + | ~~~~^~~~~~ src/parse.c: In function 'parse_conf_file': -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-tcpint.o `test -f 'src/tcpint.c' || echo './'`src/tcpint.c src/parse.c:385:19: warning: '%s' directive argument is null [-Wformat-overflow=] 385 | "Service %s: missing '%c'", sname, ENTRY_BEGIN ) ; | ^~ +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-special.o `test -f 'src/special.c' || echo './'`src/special.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-tcpint.o `test -f 'src/tcpint.c' || echo './'`src/tcpint.c +gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-time.o `test -f 'src/time.c' || echo './'`src/time.c src/signals.c: In function 'handle_signal': src/signals.c:218:13: warning: this statement may fall through [-Wimplicit-fallthrough=] 218 | if ( debug.on ) @@ -832,50 +891,25 @@ src/signals.c:221:7: note: here 221 | default: | ^~~~~~~ -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-time.o `test -f 'src/time.c' || echo './'`src/time.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-udpint.o `test -f 'src/udpint.c' || echo './'`src/udpint.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-util.o `test -f 'src/util.c' || echo './'`src/util.c gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xinetd-xtimer.o `test -f 'src/xtimer.c' || echo './'`src/xtimer.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xgetloadavg.lo src/xgetloadavg.c -gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/itox.o src/itox.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/sio.lo src/sio/sio.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/siosup.lo src/sio/siosup.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/sio/sprint.lo src/sio/sprint.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strparse.lo src/str/strparse.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strprint.lo src/str/strprint.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/str/strutil.lo src/str/strutil.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/misc/m_env.lo src/misc/m_env.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/portable/cvt.lo src/portable/cvt.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/pset/ops.lo src/pset/ops.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xgetloadavg.c -fPIC -DPIC -o src/.libs/xgetloadavg.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sio.c -fPIC -DPIC -o src/sio/.libs/sio.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sprint.c -fPIC -DPIC -o src/sio/.libs/sprint.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xgetloadavg.c -fPIE -o src/xgetloadavg.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strprint.c -fPIC -DPIC -o src/str/.libs/strprint.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/siosup.c -fPIC -DPIC -o src/sio/.libs/siosup.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strparse.c -fPIC -DPIC -o src/str/.libs/strparse.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strutil.c -fPIC -DPIC -o src/str/.libs/strutil.o +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/misc/m_env.lo src/misc/m_env.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/portable/cvt.lo src/portable/cvt.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/pset/ops.lo src/pset/ops.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/pset/pset.lo src/pset/pset.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/filelog.lo src/xlog/filelog.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/slog.lo src/xlog/slog.c +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/util.lo src/xlog/util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/misc/m_env.c -fPIC -DPIC -o src/misc/.libs/m_env.o -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/pset/pset.lo src/pset/pset.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/portable/cvt.c -fPIC -DPIC -o src/portable/.libs/cvt.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strutil.c -fPIE -o src/str/strutil.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strparse.c -fPIE -o src/str/strparse.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/str/strprint.c -fPIE -o src/str/strprint.o >/dev/null 2>&1 -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/filelog.lo src/xlog/filelog.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/ops.c -fPIC -DPIC -o src/pset/.libs/ops.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sio.c -fPIE -o src/sio/sio.o >/dev/null 2>&1 -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/slog.lo src/xlog/slog.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/portable/cvt.c -fPIE -o src/portable/cvt.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/ops.c -fPIE -o src/pset/ops.o >/dev/null 2>&1 -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/util.lo src/xlog/util.c -/bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/xlog.lo src/xlog/xlog.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/misc/m_env.c -fPIE -o src/misc/m_env.o >/dev/null 2>&1 -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libstr.la src/str/strparse.lo src/str/strprint.lo src/str/strutil.lo -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/siosup.c -fPIE -o src/sio/siosup.o >/dev/null 2>&1 -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libportable.la src/portable/cvt.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/pset.c -fPIC -DPIC -o src/pset/.libs/pset.o +/bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c -o src/xlog/xlog.lo src/xlog/xlog.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/portable/cvt.c -fPIC -DPIC -o src/portable/.libs/cvt.o +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libstr.la src/str/strparse.lo src/str/strprint.lo src/str/strutil.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/filelog.c -fPIC -DPIC -o src/xlog/.libs/filelog.o -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libmisc.la src/misc/m_env.lo +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/ops.c -fPIC -DPIC -o src/pset/.libs/ops.o +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libsio.la src/sio/sio.lo src/sio/siosup.lo src/sio/sprint.lo +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/slog.c -fPIC -DPIC -o src/xlog/.libs/slog.o src/xlog/filelog.c: In function 'filelog_write': src/xlog/filelog.c:179:17: warning: unused parameter 'ap' [-Wunused-parameter] 179 | va_list ap ) @@ -887,43 +921,45 @@ src/xlog/filelog.c:296:48: warning: unused parameter 'ap' [-Wunused-parameter] 296 | static int filelog_parms( xlog_e type, va_list ap) | ~~~~~~~~^~ +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/portable/cvt.c -fPIE -o src/portable/cvt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/pset.c -fPIE -o src/pset/pset.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/slog.c -fPIC -DPIC -o src/xlog/.libs/slog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/util.c -fPIC -DPIC -o src/xlog/.libs/util.o src/xlog/slog.c: In function 'syslog_parms': -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/xlog.c -fPIC -DPIC -o src/xlog/.libs/xlog.o src/xlog/slog.c:184:33: warning: unused parameter 'type' [-Wunused-parameter] 184 | static int syslog_parms( xlog_e type, va_list ap ) | ~~~~~~~^~~~ -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libpset.la src/pset/ops.lo src/pset/pset.lo +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/pset/ops.c -fPIE -o src/pset/ops.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/xlog.c -fPIC -DPIC -o src/xlog/.libs/xlog.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/misc/m_env.c -fPIE -o src/misc/m_env.o >/dev/null 2>&1 +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libportable.la src/portable/cvt.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/slog.c -fPIE -o src/xlog/slog.o >/dev/null 2>&1 +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libpset.la src/pset/ops.lo src/pset/pset.lo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/filelog.c -fPIE -o src/xlog/filelog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/util.c -fPIE -o src/xlog/util.o >/dev/null 2>&1 +libtool: link: ar cr .libs/libsio.a src/sio/.libs/sio.o src/sio/.libs/siosup.o src/sio/.libs/sprint.o +libtool: link: ranlib .libs/libsio.a libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/xlog/xlog.c -fPIE -o src/xlog/xlog.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src -I./src/misc -I./src/portable -I./src/pset -I./src/sio -I./src/str -I./src/xlog -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -c src/sio/sprint.c -fPIE -o src/sio/sprint.o >/dev/null 2>&1 -libtool: link: ar cr .libs/libportable.a src/portable/.libs/cvt.o -libtool: link: ranlib .libs/libportable.a +libtool: link: ( cd ".libs" && rm -f "libsio.la" && ln -s "../libsio.la" "libsio.la" ) libtool: link: ar cr .libs/libstr.a src/str/.libs/strparse.o src/str/.libs/strprint.o src/str/.libs/strutil.o +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libmisc.la src/misc/m_env.lo libtool: link: ranlib .libs/libstr.a -libtool: link: ( cd ".libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) -libtool: link: ar cr .libs/libmisc.a src/misc/.libs/m_env.o -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libxlog.la src/xgetloadavg.lo src/xlog/filelog.lo src/xlog/slog.lo src/xlog/util.lo src/xlog/xlog.lo -libtool: link: ranlib .libs/libmisc.a libtool: link: ( cd ".libs" && rm -f "libstr.la" && ln -s "../libstr.la" "libstr.la" ) -libtool: link: ( cd ".libs" && rm -f "libmisc.la" && ln -s "../libmisc.la" "libmisc.la" ) +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o itox src/itox.o libsio.la libstr.la +libtool: link: ar cr .libs/libportable.a src/portable/.libs/cvt.o +libtool: link: ranlib .libs/libportable.a +libtool: link: ( cd ".libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) libtool: link: ar cr .libs/libpset.a src/pset/.libs/ops.o src/pset/.libs/pset.o libtool: link: ranlib .libs/libpset.a libtool: link: ( cd ".libs" && rm -f "libpset.la" && ln -s "../libpset.la" "libpset.la" ) +/bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libxlog.la src/xgetloadavg.lo src/xlog/filelog.lo src/xlog/slog.lo src/xlog/util.lo src/xlog/xlog.lo +libtool: link: ar cr .libs/libmisc.a src/misc/.libs/m_env.o +libtool: link: ranlib .libs/libmisc.a +libtool: link: ( cd ".libs" && rm -f "libmisc.la" && ln -s "../libmisc.la" "libmisc.la" ) +libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z -Wl,relro -Wl,-z -Wl,now -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o itox src/itox.o ./.libs/libsio.a ./.libs/libstr.a libtool: link: ar cr .libs/libxlog.a src/.libs/xgetloadavg.o src/xlog/.libs/filelog.o src/xlog/.libs/slog.o src/xlog/.libs/util.o src/xlog/.libs/xlog.o libtool: link: ranlib .libs/libxlog.a -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o libsio.la src/sio/sio.lo src/sio/siosup.lo src/sio/sprint.lo libtool: link: ( cd ".libs" && rm -f "libxlog.la" && ln -s "../libxlog.la" "libxlog.la" ) -libtool: link: ar cr .libs/libsio.a src/sio/.libs/sio.o src/sio/.libs/siosup.o src/sio/.libs/sprint.o -libtool: link: ranlib .libs/libsio.a -libtool: link: ( cd ".libs" && rm -f "libsio.la" && ln -s "../libsio.la" "libsio.la" ) -/bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o itox src/itox.o libsio.la libstr.la -/bin/bash ./libtool --tag=CC --mode=link gcc -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o xinetd src/xinetd-access.o src/xinetd-addr.o src/xinetd-builtins.o src/xinetd-conf.o src/xinetd-confparse.o src/xinetd-connection.o src/xinetd-env.o src/xinetd-child.o src/xinetd-ident.o src/xinetd-includedir.o src/xinetd-inet.o src/xinetd-init.o src/xinetd-int.o src/xinetd-intcommon.o src/xinetd-internals.o src/xinetd-log.o src/xinetd-logctl.o src/xinetd-main.o src/xinetd-msg.o src/xinetd-nvlists.o src/xinetd-options.o src/xinetd-parse.o src/xinetd-parsers.o src/xinetd-parsesup.o src/xinetd-reconfig.o src/xinetd-redirect.o src/xinetd-retry.o src/xinetd-sconf.o src/xinetd-sensor.o src/xinetd-server.o src/xinetd-service.o src/xinetd-signals.o src/xinetd-special.o src/xinetd-tcpint.o src/xinetd-time.o src/xinetd-udpint.o src/xinetd-util.o src/xinetd-xtimer.o libmisc.la libportable.la libpset.la libsio.la libstr.la libxlog.la -lwrap -lselinux -ltirpc -libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z -Wl,relro -Wl,-z -Wl,now -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o itox src/itox.o ./.libs/libsio.a ./.libs/libstr.a +/bin/sh ./libtool --tag=CC --mode=link gcc -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z,relro -Wl,-z,now -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -o xinetd src/xinetd-access.o src/xinetd-addr.o src/xinetd-builtins.o src/xinetd-conf.o src/xinetd-confparse.o src/xinetd-connection.o src/xinetd-env.o src/xinetd-child.o src/xinetd-ident.o src/xinetd-includedir.o src/xinetd-inet.o src/xinetd-init.o src/xinetd-int.o src/xinetd-intcommon.o src/xinetd-internals.o src/xinetd-log.o src/xinetd-logctl.o src/xinetd-main.o src/xinetd-msg.o src/xinetd-nvlists.o src/xinetd-options.o src/xinetd-parse.o src/xinetd-parsers.o src/xinetd-parsesup.o src/xinetd-reconfig.o src/xinetd-redirect.o src/xinetd-retry.o src/xinetd-sconf.o src/xinetd-sensor.o src/xinetd-server.o src/xinetd-service.o src/xinetd-signals.o src/xinetd-special.o src/xinetd-tcpint.o src/xinetd-time.o src/xinetd-udpint.o src/xinetd-util.o src/xinetd-xtimer.o libmisc.la libportable.la libpset.la libsio.la libstr.la libxlog.la -lwrap -lselinux -ltirpc libtool: link: gcc -fno-strict-overflow -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector --param ssp-buffer-size=1 -fPIE -I/usr/include/tirpc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/xinetd-2.3.15.4=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -Wextra -Wl,-z -Wl,relro -Wl,-z -Wl,now -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o xinetd src/xinetd-access.o src/xinetd-addr.o src/xinetd-builtins.o src/xinetd-conf.o src/xinetd-confparse.o src/xinetd-connection.o src/xinetd-env.o src/xinetd-child.o src/xinetd-ident.o src/xinetd-includedir.o src/xinetd-inet.o src/xinetd-init.o src/xinetd-int.o src/xinetd-intcommon.o src/xinetd-internals.o src/xinetd-log.o src/xinetd-logctl.o src/xinetd-main.o src/xinetd-msg.o src/xinetd-nvlists.o src/xinetd-options.o src/xinetd-parse.o src/xinetd-parsers.o src/xinetd-parsesup.o src/xinetd-reconfig.o src/xinetd-redirect.o src/xinetd-retry.o src/xinetd-sconf.o src/xinetd-sensor.o src/xinetd-server.o src/xinetd-service.o src/xinetd-signals.o src/xinetd-special.o src/xinetd-tcpint.o src/xinetd-time.o src/xinetd-udpint.o src/xinetd-util.o src/xinetd-xtimer.o ./.libs/libmisc.a ./.libs/libportable.a ./.libs/libpset.a ./.libs/libsio.a ./.libs/libstr.a ./.libs/libxlog.a -lwrap -lselinux -ltirpc make[2]: Leaving directory '/build/reproducible-path/xinetd-2.3.15.4' make[1]: Leaving directory '/build/reproducible-path/xinetd-2.3.15.4' @@ -938,12 +974,12 @@ make[1]: Entering directory '/build/reproducible-path/xinetd-2.3.15.4' make[2]: Entering directory '/build/reproducible-path/xinetd-2.3.15.4' /usr/bin/mkdir -p '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin' - /bin/bash ./libtool --mode=install /usr/bin/install -c itox '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin' + /bin/sh ./libtool --mode=install /usr/bin/install -c itox '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin' libtool: install: /usr/bin/install -c itox /build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin/itox /usr/bin/mkdir -p '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin' /usr/bin/install -c src/xconv.pl '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/bin' /usr/bin/mkdir -p '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/sbin' - /bin/bash ./libtool --mode=install /usr/bin/install -c xinetd '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/sbin' + /bin/sh ./libtool --mode=install /usr/bin/install -c xinetd '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/sbin' libtool: install: /usr/bin/install -c xinetd /build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/usr/sbin/xinetd /usr/bin/mkdir -p '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/etc' /usr/bin/install -c -m 644 contrib/xinetd.conf '/build/reproducible-path/xinetd-2.3.15.4/debian/xinetd/etc' @@ -995,12 +1031,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/1237516/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2141227 and its subdirectories -I: Current time: Wed Jun 4 20:15:07 -12 2025 -I: pbuilder-time-stamp: 1749111307 +I: removing directory /srv/workspace/pbuilder/1237516 and its subdirectories +I: Current time: Thu Jun 5 22:15:57 +14 2025 +I: pbuilder-time-stamp: 1749111357