https://launchpad.net/ubuntu/+source/libgcrypt20/1.10.2-3ubuntu1/+build/26748604 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-018 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 2 Oct 16:38:27 ntpdate[1358183]: adjust time server 10.211.37.1 offset -0.000402 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 --image-type chroot /home/buildd/filecache-default/b4c6d1e9574dd4ae1dafde0c64e11114ad271d6f Creating target for build PACKAGEBUILD-26748604 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 Starting target for build PACKAGEBUILD-26748604 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26748604 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 Updating target for build PACKAGEBUILD-26748604 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 Packages [1340 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [517 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe riscv64 Packages [14.4 MB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5957 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 Packages [17.4 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [16.3 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe riscv64 Packages [63.3 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [31.6 kB] Fetched 22.9 MB in 27s (841 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libc-bin libc-dev-bin libc6 libc6-dev linux-libc-dev 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 8295 kB of archives. After this operation, 1168 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6-dev riscv64 2.38-1ubuntu5 [3401 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-dev-bin riscv64 2.38-1ubuntu5 [19.2 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 linux-libc-dev riscv64 6.5.0-7.7 [1532 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6 riscv64 2.38-1ubuntu5 [2741 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-bin riscv64 2.38-1ubuntu5 [601 kB] Preconfiguring packages ... Fetched 8295 kB in 1s (6458 kB/s) (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.38-1ubuntu5_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.38-1ubuntu5) over (2.38-1ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.38-1ubuntu5_riscv64.deb ... Unpacking libc-dev-bin (2.38-1ubuntu5) over (2.38-1ubuntu4) ... Preparing to unpack .../linux-libc-dev_6.5.0-7.7_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.5.0-7.7) over (6.5.0-5.5) ... Preparing to unpack .../libc6_2.38-1ubuntu5_riscv64.deb ... Unpacking libc6:riscv64 (2.38-1ubuntu5) over (2.38-1ubuntu4) ... Setting up libc6:riscv64 (2.38-1ubuntu5) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-1ubuntu5_riscv64.deb ... Unpacking libc-bin (2.38-1ubuntu5) over (2.38-1ubuntu4) ... Setting up libc-bin (2.38-1ubuntu5) ... Setting up linux-libc-dev:riscv64 (6.5.0-7.7) ... Setting up libc-dev-bin (2.38-1ubuntu5) ... Setting up libc6-dev:riscv64 (2.38-1ubuntu5) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26748604 riscv64 mantic-proposed -c chroot:build-PACKAGEBUILD-26748604 --arch=riscv64 --dist=mantic-proposed --nolog libgcrypt20_1.10.2-3ubuntu1.dsc Initiating build PACKAGEBUILD-26748604 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-018.buildd +==============================================================================+ | libgcrypt20 1.10.2-3ubuntu1 (riscv64) Mon, 02 Oct 2023 16:41:00 +0000 | +==============================================================================+ Package: libgcrypt20 Version: 1.10.2-3ubuntu1 Source Version: 1.10.2-3ubuntu1 Distribution: mantic-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26748604/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-eyAWUu/resolver-pqYzgn' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libgcrypt20_1.10.2-3ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libgcrypt20-eyAWUu/libgcrypt20-1.10.2' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-eyAWUu' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [382 B] Get:5 copy:/<>/apt_archive ./ Packages [466 B] Fetched 1805 B in 0s (4508 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 liblocale-gettext-perl libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl openssl psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu72 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu72 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. Need to get 18.8 MB of archives. After this operation, 67.3 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [678 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 libelf1 riscv64 0.189-4 [51.9 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main riscv64 libicu72 riscv64 72.1-3ubuntu3 [10.8 MB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.3 [599 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic-mgc riscv64 1:5.44-3 [293 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic1 riscv64 1:5.44-3 [85.1 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main riscv64 file riscv64 1:5.44-3 [21.0 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext-base riscv64 0.21-13 [38.9 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main riscv64 groff-base riscv64 1.23.0-2 [1017 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main riscv64 man-db riscv64 2.11.2-3 [1206 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main riscv64 m4 riscv64 1.4.19-3 [243 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main riscv64 autoconf all 2.71-3 [339 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main riscv64 autopoint all 0.21-13 [422 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdebhelper-perl all 13.11.6ubuntu1 [85.4 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtool all 2.4.7-7 [166 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:23 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:25 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdw1 riscv64 0.189-4 [234 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext riscv64 0.21-13 [810 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main riscv64 debhelper all 13.11.6ubuntu1 [935 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgpg-error-dev riscv64 1.47-2 [241 kB] Preconfiguring packages ... Fetched 18.8 MB in 3s (6194 kB/s) Selecting previously unselected package libelf1:riscv64. (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.189-4_riscv64.deb ... Unpacking libelf1:riscv64 (0.189-4) ... Selecting previously unselected package libicu72:riscv64. Preparing to unpack .../01-libicu72_72.1-3ubuntu3_riscv64.deb ... Unpacking libicu72:riscv64 (72.1-3ubuntu3) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.44-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../04-libmagic1_1%3a5.44-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.44-3_riscv64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-13_riscv64.deb ... Unpacking gettext-base (0.21-13) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../07-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-2_riscv64.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../09-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.11.2-3_riscv64.deb ... Unpacking man-db (2.11.2-3) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-3_riscv64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.11.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../23-libdw1_0.189-4_riscv64.deb ... Unpacking libdw1:riscv64 (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../24-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.21-13_riscv64.deb ... Unpacking gettext (0.21-13) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_13.11.6ubuntu1_all.deb ... Unpacking debhelper (13.11.6ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../30-libgpg-error-dev_1.47-2_riscv64.deb ... Unpacking libgpg-error-dev (1.47-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../31-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up libicu72:riscv64 (72.1-3ubuntu3) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.6ubuntu1) ... Setting up libmagic1:riscv64 (1:5.44-3) ... Setting up gettext-base (0.21-13) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up autotools-dev (20220109.1) ... Setting up libgpg-error-dev (1.47-2) ... Setting up autopoint (0.21-13) ... Setting up autoconf (2.71-3) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:riscv64 (0.189-4) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:riscv64 (0.189-4) ... Setting up gettext (0.21-13) ... Setting up libtool (2.4.7-7) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-2) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up debhelper (13.11.6ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.38-1ubuntu5) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.41-5ubuntu1 dpkg-dev_1.22.0ubuntu1 g++-13_13.2.0-4ubuntu3 gcc-13_13.2.0-4ubuntu3 libc6-dev_2.38-1ubuntu5 libstdc++-13-dev_13.2.0-4ubuntu3 libstdc++6_13.2.0-4ubuntu3 linux-libc-dev_6.5.0-7.7 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.3 apt-utils_2.7.3 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 bash-completion_1:2.11-7 binutils_2.41-5ubuntu1 binutils-common_2.41-5ubuntu1 binutils-riscv64-linux-gnu_2.41-5ubuntu1 bsdextrautils_2.39.1-4ubuntu1 bsdutils_1:2.39.1-4ubuntu1 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:13.2.0-1ubuntu1 cpp-13_13.2.0-4ubuntu3 dash_0.5.12-6ubuntu1 debconf_1.5.82 debconf-i18n_1.5.82 debhelper_13.11.6ubuntu1 debianutils_5.8-1 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.22.0ubuntu1 dpkg-dev_1.22.0ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.1-1 file_1:5.44-3 findutils_4.9.0-5 g++_4:13.2.0-1ubuntu1 g++-13_13.2.0-4ubuntu3 gcc_4:13.2.0-1ubuntu1 gcc-13_13.2.0-4ubuntu3 gcc-13-base_13.2.0-4ubuntu3 gettext_0.21-13 gettext-base_0.21-13 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-2 groff-base_1.23.0-2 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2ubuntu1 init-system-helpers_1.65.2ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-3ubuntu1 libacl1_2.3.1-3 libapparmor1_4.0.0~alpha2-0ubuntu5 libapt-pkg6.0_2.7.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.2.0-4ubuntu3 libassuan0_2.5.6-1 libatomic1_13.2.0-4ubuntu3 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-5ubuntu1 libblkid1_2.39.1-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-1ubuntu5 libc-dev-bin_2.38-1ubuntu5 libc6_2.38-1ubuntu5 libc6-dev_2.38-1ubuntu5 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-4ubuntu3 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-4ubuntu3 libctf-nobfd0_2.41-5ubuntu1 libctf0_2.41-5ubuntu1 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.270ubuntu1 libdebhelper-perl_13.11.6ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.0ubuntu1 libdw1_0.189-4 libelf1_0.189-4 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.1-1 libfdisk1_2.39.1-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-4ubuntu3 libgcc-s1_13.2.0-4ubuntu3 libgcrypt20_1.10.2-2ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu1 libgomp1_13.2.0-4ubuntu3 libgpg-error-dev_1.47-2 libgpg-error-l10n_1.47-2 libgpg-error0_1.47-2 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-3ubuntu1 libhogweed6_3.9.1-2 libicu72_72.1-3ubuntu3 libidn2-0_2.3.4-1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-3ubuntu1 libkeyutils1_1.6.3-2 libkmod2_30+20230519-1ubuntu3 libkrb5-3_1.20.1-3ubuntu1 libkrb5support0_1.20.1-3ubuntu1 liblocale-gettext-perl_1.07-6 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmount1_2.39.1-4ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20230625-2 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libp11-kit0_0.25.0-4ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpcre2-8-0_10.42-4 libperl5.36_5.36.0-9ubuntu1 libpipeline1_1.5.7-1 libpng16-16_1.6.40-1 libproc2-0_2:4.0.3-1ubuntu1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-1 libsframe1_2.41-5ubuntu1 libsmartcols1_2.39.1-4ubuntu1 libsqlite3-0_3.42.0-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu2 libstdc++-13-dev_13.2.0-4ubuntu3 libstdc++6_13.2.0-4ubuntu3 libsub-override-perl_0.09-4 libsystemd-shared_253.5-1ubuntu6 libsystemd0_253.5-1ubuntu6 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libuchardet0_0.0.7-1build2 libudev1_253.5-1ubuntu6 libunistring2_1.0-2 libuuid1_2.39.1-4ubuntu1 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.1-1 libzstd1_1.5.5+dfsg2-1ubuntu2 linux-libc-dev_6.5.0-7.7 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_43 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-3 mawk_1.3.4.20230730-1 mount_2.39.1-4ubuntu1 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 openssl_3.0.10-1ubuntu2 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-9ubuntu1 perl-base_5.36.0-9ubuntu1 perl-modules-5.36_5.36.0-9ubuntu1 pinentry-curses_1.2.1-1ubuntu1 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 psmisc_23.6-1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 systemd_253.5-1ubuntu6 systemd-dev_253.5-1ubuntu6 systemd-sysv_253.5-1ubuntu6 sysvinit-utils_3.07-1ubuntu1 tar_1.34+dfsg-1.2ubuntu1 tzdata_2023c-9ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.39.1-4ubuntu1 uuid-runtime_2.39.1-4ubuntu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.2-3ubuntu1 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://gnupg.org/software/libgcrypt/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 13), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any profile=!noudeb Checksums-Sha1: 0b9555960d84a09ea14e52360808f2e02e9c12d2 3795164 libgcrypt20_1.10.2.orig.tar.bz2 1ba8069142001bc1196ed1cefe8f3ed506b5018f 228 libgcrypt20_1.10.2.orig.tar.bz2.asc e733376f7ae73008169fb966f6b1902c9d6e7a4a 37508 libgcrypt20_1.10.2-3ubuntu1.debian.tar.xz Checksums-Sha256: 3b9c02a004b68c256add99701de00b383accccf37177e0d6c58289664cce0c03 3795164 libgcrypt20_1.10.2.orig.tar.bz2 3b5b729d3969b3e828acc483709a686678cecaf20e8559eb525da905c7aa2bcb 228 libgcrypt20_1.10.2.orig.tar.bz2.asc 94bc159f3ee07cde158140c79388bfabc98134d26cf7a4e77a3920a35f261786 37508 libgcrypt20_1.10.2-3ubuntu1.debian.tar.xz Files: 663abb395452750522d6797967e2f442 3795164 libgcrypt20_1.10.2.orig.tar.bz2 e77ae548e51149595db0d200063c19f2 228 libgcrypt20_1.10.2.orig.tar.bz2.asc a02cb2d21e65070b1937241de2230714 37508 libgcrypt20_1.10.2-3ubuntu1.debian.tar.xz Original-Maintainer: Debian GnuTLS Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE2Y83frR8xt0lepoH5WS5wnW91S4FAmUa6rEACgkQ5WS5wnW9 1S4xuhAAvf0PBsSql/7rSV8IqLCAnGmrMWVOpZGBquj43bSZHkfWN2KilBqjQcr5 bfieOezJwOcd9jaGFjBu+VYkXLmY6EPUMDLS2pMUl6SXsw69K/OqQJts1LX0Nwf4 BZgdRosQGD5fhbL5ZrKcwW9pxbmLjT3uhda2TWo8YzBy3ZOaM9/yJybrGYPfhkyV YXyNBZpb4wzSic4wn+IcRNuqppZ7T6TxA5yQEJ8EP/XcnPsIFUa78B9B+B5bXKrN 2O71YYbXHVT94AruJgnl/MuQXLMxyyQVtX5Zsksn+IDvOjH0S47B6geo33sfc1eB ir3etRhS+VEeiirMJvGAK9CYEP2s/Xzuz4QDWbP0ffDZh1RmrhpQk4x9VMVn8srT SGN0Q48bSmj76CINr1MIMN/l/UHow0JqFFbfJWfkT/Kg79paI7majOD6BAuwTPBm wnnt0npGryC/mnfQCxCjA0cp5P6UjbVpl3WwAilXnLlPUZrFHOsmMKg+fOf4uDoQ HxjjN/pfvqtDe8Upr6bO1O4DRDM7POLOKv73nOgH4Kx5UvTQoj0oucaUR7ZPAkno MiEBm+m7RwM2HfHq6OIUBW7ikiReanWUwliD7Z6LUS0DfNDVb76rWeE9Fcz8LlxX 9JZyuJ8CxR0ilGilY1c+nit+oXnSeFFdtKw+okL7Sc0X7l0sT9o= =6Dn0 -----END PGP SIGNATURE----- gpgv: Signature made Mon Oct 2 16:07:13 2023 UTC gpgv: using RSA key D98F377EB47CC6DD257A9A07E564B9C275BDD52E gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.10.2-3ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting libgcrypt20 in /<> dpkg-source: info: unpacking libgcrypt20_1.10.2.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.2-3ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying disable_fips_enabled_read.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26748604 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26748604 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26748604 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.2-3ubuntu1 dpkg-buildpackage: info: source distribution mantic dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary-arch dh binary-arch --builddirectory=build dh_update_autotools_config -a -O--builddirectory=build dh_autoreconf -a -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:86: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static cd build && ../configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/riscv64-linux-gnu as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... unknown checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SHA Extensions instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports VAES and VPCLMUL instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/generic/mpih-add1.c to mpi/mpih-add1.c config.status: linking ../mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c config.status: linking ../mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c config.status: linking ../mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c config.status: linking ../mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.2 has been configured as follows: Platform: GNU/Linux (riscv64-unknown-linux-gnu) Hardware detection module: none Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel SHAEXT: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[1]: Leaving directory '/<>' dh_auto_build -a -O--builddirectory=build cd build && make -j8 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-add1.lo mpih-add1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-add1.c -fPIC -DPIC -o .libs/mpih-add1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-sub1.lo mpih-sub1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-sub1.c -fPIC -DPIC -o .libs/mpih-sub1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul1.lo mpih-mul1.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul2.lo mpih-mul2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul3.lo mpih-mul3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul1.c -fPIC -DPIC -o .libs/mpih-mul1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul2.c -fPIC -DPIC -o .libs/mpih-mul2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul3.c -fPIC -DPIC -o .libs/mpih-mul3.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c gcc \ -o gost-s-box ../../cipher/gost-s-box.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: link: gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:2:4 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/riscv64-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/riscv64-linux-gnu -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.2 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/riscv64-linux-gnu -lgpg-error make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' gcc \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.2" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/riscv64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.2-3ubuntu1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/riscv64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh: command-omitted: The call to "dh_auto_test -a -O--builddirectory=build" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=build dh_prep -a -O--builddirectory=build dh_installdirs -a -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --arch --verbose --builddirectory=build install -m0755 -d /<>/debian/tmp cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.2 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libgcrypt.so.20.4.2 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.2 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.2 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libgcrypt.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/<>/debian/tmp/usr/share/info' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' install -m755 debian/clean-up-unmanaged-libraries \ debian/libgcrypt20/usr/share/libgcrypt20/ make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=build dh_installdocs -a -O--builddirectory=build dh_installchangelogs -a -O--builddirectory=build dh_installman -a -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_installsystemduser -a -O--builddirectory=build dh_perl -a -O--builddirectory=build dh_link -a -O--builddirectory=build dh_strip_nondeterminism -a -O--builddirectory=build dh_compress -a -O--builddirectory=build dh_fixperms -a -O--builddirectory=build dh_missing -a -O--builddirectory=build dh_dwz -a -O--builddirectory=build dh_strip -a -O--builddirectory=build debugedit: debian/libgcrypt20-dev/usr/bin/hmac256: Unknown DWARF DW_FORM_0x1f20 f4ceb5c0b00dc1c7b37da6fecb091dd9f1865796 e5e38ba0c2fa8d2245376614ec889dbd91c0baea debugedit: debian/libgcrypt20-dev/usr/bin/mpicalc: Unknown DWARF DW_FORM_0x1f21 2887fce702d91d3b9bc491ca9ca1c51617983b14 debugedit: debian/libgcrypt20-dev/usr/bin/dumpsexp: Unknown DWARF DW_FORM_0x1f20 d54346f4a5bc91b5259e011feedf3ef708da6129 dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dh_installdeb -a -O--builddirectory=build dh_gencontrol -a -O--builddirectory=build dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -a -O--builddirectory=build dh_builddeb -a -O--builddirectory=build INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libgcrypt20 (in debian/libgcrypt20); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dev (in debian/libgcrypt20-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dbgsym (in debian/.debhelper/libgcrypt20/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dev-dbgsym (in debian/.debhelper/libgcrypt20-dev/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libgcrypt20 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: libgcrypt20-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/libgcrypt20/DEBIAN/control, package libgcrypt20, directory debian/libgcrypt20 INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... pkgstripfiles: processing control file: debian/libgcrypt20-dev/DEBIAN/control, package libgcrypt20-dev, directory debian/libgcrypt20-dev Searching for duplicated docs in dependency libgcrypt20... INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... symlinking changelog.Debian.gz in libgcrypt20-dev to file in libgcrypt20 pkgstripfiles: Running PNG optimization (using 8 cpus) for package libgcrypt20-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb'. pkgstripfiles: Running PNG optimization (using 8 cpus) for package libgcrypt20 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.2-3ubuntu1_riscv64.deb'. pkgstriptranslations: libgcrypt20-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libgcrypt20/dbgsym-root/DEBIAN/control, package libgcrypt20-dbgsym, directory debian/.debhelper/libgcrypt20/dbgsym-root dpkg-deb: building package 'libgcrypt20-dbgsym' in 'debian/.debhelper/scratch-space/build-libgcrypt20/libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.deb'. Renaming libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.deb to libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb pkgstriptranslations: libgcrypt20-dev-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libgcrypt20-dev/dbgsym-root/DEBIAN/control, package libgcrypt20-dev-dbgsym, directory debian/.debhelper/libgcrypt20-dev/dbgsym-root dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in 'debian/.debhelper/scratch-space/build-libgcrypt20-dev/libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.deb'. Renaming libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.deb to libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../libgcrypt20_1.10.2-3ubuntu1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libgcrypt20_1.10.2-3ubuntu1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-02T17:01:36Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.10.2-3ubuntu1_riscv64.changes: -------------------------------------------- Format: 1.8 Date: Thu, 28 Sep 2023 09:51:31 +0000 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dev Built-For-Profiles: noudeb Architecture: riscv64 Version: 1.10.2-3ubuntu1 Distribution: mantic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Shengjing Zhu Description: libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files Launchpad-Bugs-Fixed: 2036527 Changes: libgcrypt20 (1.10.2-3ubuntu1) mantic; urgency=medium . * Merge with Debian unstable. Remaining changes: - d/p/disable_fips_enabled_read.patch Disable the library reading /proc/sys/crypto/fips_enabled file and going into FIPS mode. libgcrypt is not a FIPS certified library. * Dropped changes, not needed: - d/p/12_lessdeps_libgcrypt-config.diff: refresh patch offsets * For Ubuntu, this fixes an FTBFS by following Debian 1.10.2-3 in dropping the use of --insert-timestamp (LP: #2036527). Checksums-Sha1: e025f9db1d809816367f8f3a18182eaf1e7851fa 1172410 libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb c1b7cd88781fb91118d551d445d204d8e735860e 38220 libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 1fd942db0fb364e6f3b83db70de5f9acd07ea6b7 1497712 libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb 3f752c99fbaee0c5d361b3c4941fbaa4cd8b8c3a 6159 libgcrypt20_1.10.2-3ubuntu1_riscv64.buildinfo 68e3109efaf0d6a2700bbf163f810ef671fcb565 553922 libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Checksums-Sha256: 61da9146a95c8b3223cd96d2b1a0661c958d86b75022ccd33fc06454d379a288 1172410 libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 0b6d54e3b9c2dbf5ace84856d7f74ee2fda116431b60d400647b899ad1b94068 38220 libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 21457804e0e455739cd619e3c377e013cd913cc100ab4355afcbc1a7b1ea2fdd 1497712 libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb dab5344c0f5fbd4e80afb5b8eb5ab52c3015fbfdaf26d83dd86d87952e10997b 6159 libgcrypt20_1.10.2-3ubuntu1_riscv64.buildinfo 7a194acc07e4cf3417a735368a206186ea135b414f97e1a8375c96c7dd98843e 553922 libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Files: df5850c3701d2d3a4abc9b0c75f9ad2f 1172410 debug optional libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 7212db3be711ce8543fae4d8ed0537e8 38220 debug optional libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb e02936ece5e4ea114c487799d9795cd2 1497712 libdevel optional libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb da4f8ad31bed45216c86119531b3d512 6159 libs optional libgcrypt20_1.10.2-3ubuntu1_riscv64.buildinfo 6e561f9359154315e7f02df8d8817202 553922 libs optional libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Original-Maintainer: Debian GnuTLS Maintainers /<>/libgcrypt20_1.10.2-3ubuntu1_riscv64.changes.new could not be renamed to /<>/libgcrypt20_1.10.2-3ubuntu1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dbgsym libgcrypt20-dev libgcrypt20-dev-dbgsym Architecture: riscv64 Version: 1.10.2-3ubuntu1 Checksums-Md5: df5850c3701d2d3a4abc9b0c75f9ad2f 1172410 libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 7212db3be711ce8543fae4d8ed0537e8 38220 libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb e02936ece5e4ea114c487799d9795cd2 1497712 libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb 6e561f9359154315e7f02df8d8817202 553922 libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Checksums-Sha1: e025f9db1d809816367f8f3a18182eaf1e7851fa 1172410 libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb c1b7cd88781fb91118d551d445d204d8e735860e 38220 libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 1fd942db0fb364e6f3b83db70de5f9acd07ea6b7 1497712 libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb 68e3109efaf0d6a2700bbf163f810ef671fcb565 553922 libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Checksums-Sha256: 61da9146a95c8b3223cd96d2b1a0661c958d86b75022ccd33fc06454d379a288 1172410 libgcrypt20-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 0b6d54e3b9c2dbf5ace84856d7f74ee2fda116431b60d400647b899ad1b94068 38220 libgcrypt20-dev-dbgsym_1.10.2-3ubuntu1_riscv64.ddeb 21457804e0e455739cd619e3c377e013cd913cc100ab4355afcbc1a7b1ea2fdd 1497712 libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb 7a194acc07e4cf3417a735368a206186ea135b414f97e1a8375c96c7dd98843e 553922 libgcrypt20_1.10.2-3ubuntu1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Mon, 02 Oct 2023 17:01:30 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.41-5ubuntu1), binutils-common (= 2.41-5ubuntu1), binutils-riscv64-linux-gnu (= 2.41-5ubuntu1), bsdextrautils (= 2.39.1-4ubuntu1), bsdutils (= 1:2.39.1-4ubuntu1), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), coreutils (= 9.1-1ubuntu2), cpp (= 4:13.2.0-1ubuntu1), cpp-13 (= 13.2.0-4ubuntu3), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.6ubuntu1), debianutils (= 5.8-1), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.22.0ubuntu1), dpkg-dev (= 1.22.0ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1ubuntu1), g++-13 (= 13.2.0-4ubuntu3), gcc (= 4:13.2.0-1ubuntu1), gcc-13 (= 13.2.0-4ubuntu3), gcc-13-base (= 13.2.0-4ubuntu3), gettext (= 0.21-13), gettext-base (= 0.21-13), grep (= 3.11-2), groff-base (= 1.23.0-2), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-4ubuntu3), libatomic1 (= 13.2.0-4ubuntu3), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-5ubuntu1), libblkid1 (= 2.39.1-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-1ubuntu5), libc-dev-bin (= 2.38-1ubuntu5), libc6 (= 2.38-1ubuntu5), libc6-dev (= 2.38-1ubuntu5), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-4ubuntu3), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-5ubuntu1), libctf0 (= 2.41-5ubuntu1), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.270ubuntu1), libdebhelper-perl (= 13.11.6ubuntu1), libdpkg-perl (= 1.22.0ubuntu1), libdw1 (= 0.189-4), libelf1 (= 0.189-4), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-4ubuntu3), libgcc-s1 (= 13.2.0-4ubuntu3), libgcrypt20 (= 1.10.2-2ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-4ubuntu3), libgpg-error-dev (= 1.47-2), libgpg-error0 (= 1.47-2), libgssapi-krb5-2 (= 1.20.1-3ubuntu1), libicu72 (= 72.1-3ubuntu3), libisl23 (= 0.26-3), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-3ubuntu1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-3ubuntu1), libkrb5support0 (= 1.20.1-3ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmount1 (= 2.39.1-4ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9ubuntu1), libpipeline1 (= 1.5.7-1), libselinux1 (= 3.5-1), libsframe1 (= 2.41-5ubuntu1), libsmartcols1 (= 2.39.1-4ubuntu1), libssl3 (= 3.0.10-1ubuntu2), libstdc++-13-dev (= 13.2.0-4ubuntu3), libstdc++6 (= 13.2.0-4ubuntu3), libsub-override-perl (= 0.09-4), libsystemd0 (= 253.5-1ubuntu6), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libuchardet0 (= 0.0.7-1build2), libudev1 (= 253.5-1ubuntu6), libunistring2 (= 1.0-2), libuuid1 (= 2.39.1-4ubuntu1), libxml2 (= 2.9.14+dfsg-1.3), libzstd1 (= 1.5.5+dfsg2-1ubuntu2), linux-libc-dev (= 6.5.0-7.7), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 43), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-3), mawk (= 1.3.4.20230730-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), patch (= 2.7.6-7build2), perl (= 5.36.0-9ubuntu1), perl-base (= 5.36.0-9ubuntu1), perl-modules-5.36 (= 5.36.0-9ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.07-1ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1), util-linux (= 2.39.1-4ubuntu1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu5) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1695894691" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt20-dev_1.10.2-3ubuntu1_riscv64.deb ------------------------------------------- new Debian package, version 2.0. size 1497712 bytes: control archive=1239 bytes. 1170 bytes, 26 lines control 767 bytes, 12 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.10.2-3ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 10564 Depends: libc6-dev | libc-dev, libgcrypt20 (= 1.10.2-3ubuntu1), libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: https://gnupg.org/software/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-09-28 09:51 ./ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/bin/ -rwxr-xr-x root/root 14736 2023-09-28 09:51 ./usr/bin/dumpsexp -rwxr-xr-x root/root 15168 2023-09-28 09:51 ./usr/bin/hmac256 -rwxr-xr-x root/root 4641 2023-09-28 09:51 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 14928 2023-09-28 09:51 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/include/ -rw-r--r-- root/root 75964 2023-09-28 09:51 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/ -rw-r--r-- root/root 10630796 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/libgcrypt.a lrwxrwxrwx root/root 0 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/libgcrypt.so -> libgcrypt.so.20.4.2 drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 651 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/pkgconfig/libgcrypt.pc drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/aclocal/ -rw-r--r-- root/root 6212 2023-09-28 09:51 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/doc/libgcrypt20-dev/ lrwxrwxrwx root/root 0 2023-09-28 09:51 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -> ../libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-09-28 09:51 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/man/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2023-09-28 09:51 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 708 2023-09-28 09:51 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2023-09-28 09:51 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20_1.10.2-3ubuntu1_riscv64.deb --------------------------------------- new Debian package, version 2.0. size 553922 bytes: control archive=2519 bytes. 997 bytes, 22 lines control 594 bytes, 8 lines md5sums 332 bytes, 19 lines * postinst #!/bin/sh 85 bytes, 2 lines shlibs 8019 bytes, 218 lines symbols 75 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.10.2-3ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1038 Depends: libc6 (>= 2.38), libgpg-error0 (>= 1.27) Suggests: rng-tools Section: libs Priority: optional Multi-Arch: same Homepage: https://gnupg.org/software/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-09-28 09:51 ./ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/ lrwxrwxrwx root/root 0 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/libgcrypt.so.20 -> libgcrypt.so.20.4.2 -rw-r--r-- root/root 972968 2023-09-28 09:51 ./usr/lib/riscv64-linux-gnu/libgcrypt.so.20.4.2 drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 4051 2023-04-06 19:00 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 16157 2023-04-06 19:02 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4240 2023-04-06 19:00 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 5204 2023-09-28 09:51 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-09-28 09:51 ./usr/share/doc/libgcrypt20/copyright drwxr-xr-x root/root 0 2023-09-28 09:51 ./usr/share/libgcrypt20/ -rwxr-xr-x root/root 5493 2023-09-28 09:51 ./usr/share/libgcrypt20/clean-up-unmanaged-libraries +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 335032 Build-Time: 1134 Distribution: mantic-proposed Host Architecture: riscv64 Install-Time: 78 Job: libgcrypt20_1.10.2-3ubuntu1.dsc Machine Architecture: riscv64 Package: libgcrypt20 Package-Time: 1236 Source-Version: 1.10.2-3ubuntu1 Space: 335032 Status: successful Version: 1.10.2-3ubuntu1 -------------------------------------------------------------------------------- Finished at 2023-10-02T17:01:36Z Build needed 00:20:36, 335032k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 Scanning for processes to kill in build PACKAGEBUILD-26748604 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 Stopping target for build PACKAGEBUILD-26748604 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26748604 Removing build PACKAGEBUILD-26748604