Build of perl-crypt-openssl-dsa with vanilla toolchain

The build took 00h 00m 47s and was SUCCESSFUL.

The program in this build is written in the following languages, according to sloccount:

SLOCLanguage
1,123 ansic
724 makefile
20 perl
1,867 total

The process tree of the build process is here.

Log

To avoid scrolling, you may jump to the last line of the invocation of makepkg that was used to build this package.

Removed vanilla repositories from pacman.conf and added:
# [tuscan]
# Server = file:///var/cache/pacman/pkg/

CMD: pacman -Syy --noconfirm
# :: Synchronizing package databases...
# downloading tuscan.db...

CMD: sudo -u tuscan red makepkg --noextract --syncdeps --skipinteg --skippgpcheck --skipchecksums --noconfirm --nocolor --log --noprogressbar --nocheck
# ==> Making package: perl-crypt-openssl-dsa 0.15-3 (Wed Aug 24 13:18:23 UTC 2016)
# ==> Checking runtime dependencies...
# ==> Checking buildtime dependencies...
# ==> WARNING: Using existing $srcdir/ tree
# ==> Starting build()...
# Checking if your kit is complete...
# Looks good
# Generating a Unix-style Makefile
# Writing Makefile for Crypt::OpenSSL::DSA
# Writing MYMETA.yml and MYMETA.json
# Running Mkbootstrap for Crypt::OpenSSL::DSA ()
# chmod 644 "DSA.bs"
# "/usr/bin/perl" "/usr/share/perl5/core_perl/ExtUtils/xsubpp" -typemap "/usr/share/perl5/core_perl/ExtUtils/typemap" -typemap "typemap" DSA.xs > DSA.xsc && mv DSA.xsc DSA.c
# cp lib/Crypt/OpenSSL/DSA/Signature.pod blib/lib/Crypt/OpenSSL/DSA/Signature.pod
# cp lib/Crypt/OpenSSL/DSA.pm blib/lib/Crypt/OpenSSL/DSA.pm
# cc -c -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong -DVERSION=\"0.15\" -DXS_VERSION=\"0.15\" -fPIC "-I/usr/lib/perl5/core_perl/CORE" -DPERL5 DSA.c
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_generate_parameters':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:53:20: note: in expansion of macro 'SvPV'
# seedpv = SvPV(seed, seed_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_do_sign':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:80:19: note: in expansion of macro 'SvPV'
# dgst_pv = SvPV(dgst, dgst_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_sign':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:101:19: note: in expansion of macro 'SvPV'
# dgst_pv = SvPV(dgst, dgst_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_verify':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:123:19: note: in expansion of macro 'SvPV'
# dgst_pv = SvPV(dgst, dgst_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:124:18: note: in expansion of macro 'SvPV'
# sig_pv = SvPV(sigbuf, sig_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_do_verify':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:140:19: note: in expansion of macro 'SvPV'
# dgst_pv = SvPV(dgst, dgst_len);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA__load_key':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:187:22: note: in expansion of macro 'SvPV'
# key_string = SvPV( key_string_SV, key_string_length );
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_set_p':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:334:28: note: in expansion of macro 'SvPV'
# dsa->p = BN_bin2bn(SvPV(p_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_set_q':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:344:28: note: in expansion of macro 'SvPV'
# dsa->q = BN_bin2bn(SvPV(q_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_set_g':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:354:28: note: in expansion of macro 'SvPV'
# dsa->g = BN_bin2bn(SvPV(g_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_set_pub_key':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:364:34: note: in expansion of macro 'SvPV'
# dsa->pub_key = BN_bin2bn(SvPV(pub_key_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA_set_priv_key':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:374:35: note: in expansion of macro 'SvPV'
# dsa->priv_key = BN_bin2bn(SvPV(priv_key_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA__Signature_set_r':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:428:32: note: in expansion of macro 'SvPV'
# dsa_sig->r = BN_bin2bn(SvPV(r_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5609:0,
# from DSA.xs:8:
# DSA.xs: In function 'XS_Crypt__OpenSSL__DSA__Signature_set_s':
# /usr/lib/perl5/core_perl/CORE/sv.h:1659:57: warning: passing argument 3 of 'Perl_sv_2pv_flags' from incompatible pointer type [-Wincompatible-pointer-types]
# ? ((lp = SvCUR(sv)), SvPVX(sv)) : sv_2pv_flags(sv, &lp, flags))
# ^
# /usr/lib/perl5/core_perl/CORE/embed.h:583:55: note: in definition of macro 'sv_2pv_flags'
# #define sv_2pv_flags(a,b,c) Perl_sv_2pv_flags(aTHX_ a,b,c)
# ^
# /usr/lib/perl5/core_perl/CORE/sv.h:1653:30: note: in expansion of macro 'SvPV_flags'
# #define SvPV(sv, lp) SvPV_flags(sv, lp, SV_GMAGIC)
# ^~~~~~~~~~
# DSA.xs:438:32: note: in expansion of macro 'SvPV'
# dsa_sig->s = BN_bin2bn(SvPV(s_SV, len), len, NULL);
# ^~~~
# In file included from /usr/lib/perl5/core_perl/CORE/perl.h:5574:0,
# from DSA.xs:8:
# /usr/lib/perl5/core_perl/CORE/proto.h:2845:21: note: expected 'STRLEN * const {aka long unsigned int * const}' but argument is of type 'int *'
# PERL_CALLCONV char* Perl_sv_2pv_flags(pTHX_ SV *const sv, STRLEN *const lp, const I32 flags);
# ^~~~~~~~~~~~~~~~~
# rm -f blib/arch/auto/Crypt/OpenSSL/DSA/DSA.so
# LD_RUN_PATH="/usr/lib" cc -shared -Wl,-O1,--sort-common,--as-needed,-z,relro -L/usr/local/lib -fstack-protector-strong DSA.o -o blib/arch/auto/Crypt/OpenSSL/DSA/DSA.so \
# -lcrypto \
#
# chmod 755 blib/arch/auto/Crypt/OpenSSL/DSA/DSA.so
# "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- DSA.bs blib/arch/auto/Crypt/OpenSSL/DSA/DSA.bs 644
# Manifying 2 pod documents
# ==> Entering fakeroot environment...
# ==> Starting package()...
# Running Mkbootstrap for Crypt::OpenSSL::DSA ()
# chmod 644 "DSA.bs"
# Manifying 2 pod documents
# Appending installation info to /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/lib/perl5/core_perl/perllocal.pod
# Files found in blib/arch: installing files in blib/lib into architecture dependent library tree
# Installing /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/lib/perl5/vendor_perl/auto/Crypt/OpenSSL/DSA/DSA.so
# Installing /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/lib/perl5/vendor_perl/Crypt/OpenSSL/DSA.pm
# Installing /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/lib/perl5/vendor_perl/Crypt/OpenSSL/DSA/Signature.pod
# Installing /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/share/man/man3/Crypt::OpenSSL::DSA.3pm
# Installing /tmp/perl-crypt-openssl-dsa/pkg/perl-crypt-openssl-dsa/usr/share/man/man3/Crypt::OpenSSL::DSA::Signature.3pm
# ==> Tidying install...
# -> Removing doc files...
# -> Removing empty directories...
# -> Purging unwanted files...
# ==> Checking for packaging issue...
# ==> Creating package "perl-crypt-openssl-dsa"...
# -> Generating .PKGINFO file...
# -> Generating .BUILDINFO file...
# error: invalid option '--noprogressbar'
# -> Generating .MTREE file...
# -> Compressing package...
# ==> Leaving fakeroot environment.
# ==> Finished making: perl-crypt-openssl-dsa 0.15-3 (Wed Aug 24 13:18:27 UTC 2016)

CMD: pacman --query --file perl-crypt-openssl-dsa-0.15-3-x86_64.pkg.tar.xz
# perl-crypt-openssl-dsa 0.15-3

Creating hybrid package for 'perl-crypt-openssl-dsa'

Trying to find vanilla package 'perl-crypt-openssl-dsa'...

CMD: pacman --query --file /mirror/perl-crypt-openssl-dsa-0.15-3.pkg.tar.xz
# perl-crypt-openssl-dsa 0.15-3

Package file has the following structure:
# /.PKGINFO
# /.BUILDINFO
# /.MTREE
# /usr/share/man/man3/Crypt::OpenSSL::DSA::Signature.3pm.gz
# /usr/share/man/man3/Crypt::OpenSSL::DSA.3pm.gz
# /usr/lib/perl5/vendor_perl/Crypt/OpenSSL/DSA.pm
# /usr/lib/perl5/vendor_perl/auto/Crypt/OpenSSL/DSA/DSA.so
# /sysroot/usr/lib/perl5/vendor_perl/Crypt/OpenSSL/DSA.pm
# /sysroot/usr/lib/perl5/vendor_perl/auto/Crypt/OpenSSL/DSA/DSA.so

Generating .MTREE

CMD: bsdtar -czf .MTREE --format=mtree --options=!all,use-set,type,uid,mode,time,size,md5,sha256,link .PKGINFO .BUILDINFO usr sysroot

Tar-ing up files

CMD: bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE

CMD: xz -c -z

Successfully ran bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE | xz -c -z

CMD: bsdtar -tqf perl-crypt-openssl-dsa.pkg.tar.xz .PKGINFO
# .PKGINFO

Created package at path /var/cache/pacman/pkg/perl-crypt-openssl-dsa.pkg.tar.xz

Attempting to access local repository, attempt 1

CMD: repo-add /var/cache/pacman/pkg/tuscan.db.tar /var/cache/pacman/pkg/perl-crypt-openssl-dsa.pkg.tar.xz
# ==> ERROR: Failed to acquire lockfile: /var/cache/pacman/pkg/tuscan.db.tar.lck.
# ==> ERROR: Held by process 2494

Attempting to access local repository, attempt 2

CMD: repo-add /var/cache/pacman/pkg/tuscan.db.tar /var/cache/pacman/pkg/perl-crypt-openssl-dsa.pkg.tar.xz
# ==> Extracting database to a temporary location...
# ==> Extracting database to a temporary location...
# ==> Adding package '/var/cache/pacman/pkg/perl-crypt-openssl-dsa.pkg.tar.xz'
# -> Computing checksums...
# -> Creating 'desc' db entry...
# -> Creating 'files' db entry...
# ==> Creating updated database file '/var/cache/pacman/pkg/tuscan.db.tar'