https://launchpad.net/ubuntu/+source/libgcrypt20/1.10.3-2/+build/27648189 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-arm64-027 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 aarch64 Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 16 Jan 11:35:23 ntpdate[1909]: adjust time server 10.211.37.1 offset -0.013490 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27648189 --image-type chroot /home/buildd/filecache-default/59612f0fc5bae33f6226b6e60c2e882b82c04bd0 Creating target for build PACKAGEBUILD-27648189 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27648189 Starting target for build PACKAGEBUILD-27648189 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27648189 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27648189 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27648189 Updating target for build PACKAGEBUILD-27648189 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [256 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf Packages [1333 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [515 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf Packages [14.7 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6016 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [127 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [53.8 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [706 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [301 kB] Fetched 24.3 MB in 3s (7506 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.36 libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.38 libunistring5 perl-modules-5.38 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-arm-linux-gnueabihf binutils-common bsdextrautils bsdutils coreutils cpp cpp-13 debconf debconf-i18n debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base grep init init-system-helpers krb5-locales libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgssapi-krb5-2 libidn2-0 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libpng16-16 libproc2-0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base perl-modules-5.36 pinentry-curses procps psmisc readline-common sed systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring usrmerge util-linux uuid-runtime xz-utils zlib1g 143 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 99.8 MB of archives. After this operation, 40.7 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libnsl-dev armhf 1.3.0-3 [65.8 kB] Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcrypt-dev armhf 1:4.4.36-4 [136 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libc6-dev armhf 2.38-3ubuntu1 [1347 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libc-dev-bin armhf 2.38-3ubuntu1 [18.9 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-common all 1.3.4+ds-1build1 [8566 B] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-dev armhf 1.3.4+ds-1build1 [207 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-5build1 [118 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-5build1 [320 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-5build1 [78.6 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-5build1 [31.3 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libssl3 armhf 3.0.10-1ubuntu3 [1560 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc3 armhf 1.3.4+ds-1build1 [81.0 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libnsl2 armhf 1.3.0-3 [35.9 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcrypt1 armhf 1:4.4.36-4 [104 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf linux-libc-dev armhf 6.6.0-14.14 [1539 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libcc1-0 armhf 13.2.0-9ubuntu1 [43.8 kB] Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf0 armhf 2.41.90.20240115-1ubuntu1 [87.7 kB] Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf-nobfd0 armhf 2.41.90.20240115-1ubuntu1 [87.7 kB] Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.41.90.20240115-1ubuntu1 [2932 kB] Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbinutils armhf 2.41.90.20240115-1ubuntu1 [459 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-common armhf 2.41.90.20240115-1ubuntu1 [216 kB] Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils armhf 2.41.90.20240115-1ubuntu1 [3086 B] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-base armhf 13.2.0-9ubuntu1 [45.2 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-s1 armhf 13.2.0-9ubuntu1 [41.4 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libgomp1 armhf 13.2.0-9ubuntu1 [120 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libatomic1 armhf 13.2.0-9ubuntu1 [7794 B] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libasan8 armhf 13.2.0-9ubuntu1 [2749 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libubsan1 armhf 13.2.0-9ubuntu1 [1072 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf g++-13 armhf 13.2.0-9ubuntu1 [9442 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++-13-dev armhf 13.2.0-9ubuntu1 [2398 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-13-dev armhf 13.2.0-9ubuntu1 [901 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13 armhf 13.2.0-9ubuntu1 [16.5 MB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf cpp-13 armhf 13.2.0-9ubuntu1 [8249 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++6 armhf 13.2.0-9ubuntu1 [698 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3ubuntu1 [50.6 kB] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsframe1 armhf 2.41.90.20240115-1ubuntu1 [12.8 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libzstd1 armhf 1.5.5+dfsg2-2 [265 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.38-3ubuntu1 [2818 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu6 [84.0 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.16 [93.1 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu1 [673 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.2-6ubuntu1 [99.5 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf coreutils armhf 9.4-2ubuntu2 [1489 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf diffutils armhf 1:3.10-1 [167 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main armhf liblzma5 armhf 5.4.5-0.3 [120 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libacl1 armhf 2.3.1-4ubuntu1 [16.2 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0~alpha2-0ubuntu7 [43.8 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf libaudit-common all 1:3.1.2-1 [5512 B] Get:49 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-1 [14.5 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libaudit1 armhf 1:3.1.2-1 [44.2 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.2-6ubuntu1 [159 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 30+20230601-2ubuntu1 [43.9 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-8-0 armhf 10.42-4ubuntu1 [198 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main armhf libselinux1 armhf 3.5-1build2 [69.6 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.2-6ubuntu1 [171 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-iconv-perl armhf 1.7-8build1 [12.6 kB] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-charwidth-perl armhf 0.04-11build1 [8894 B] Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3 [3110 kB] Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libperl5.38 armhf 5.38.2-3 [4105 kB] Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl armhf 5.38.2-3 [231 kB] Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-base armhf 5.38.2-3 [1670 kB] Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblocale-gettext-perl armhf 1.07-6build1 [14.8 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf perl-modules-5.36 all 5.36.0-10ubuntu1 [2984 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.36 armhf 5.36.0-10ubuntu1 [4019 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3 armhf 5.3.28+dfsg2-4 [652 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6 armhf 1.23-5 [29.8 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4 armhf 1.23-5 [5970 B] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main armhf debconf-i18n all 1.5.83 [238 kB] Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main armhf debconf all 1.5.83 [147 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libpam0g armhf 1.5.2-9.1ubuntu1 [59.9 kB] Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libseccomp2 armhf 2.5.4-2ubuntu1 [48.9 kB] Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.2-3ubuntu1 [12.5 kB] Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.2-3ubuntu1 [107 kB] Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.2-3ubuntu1 [3985 kB] Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.2-3ubuntu1 [2356 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [22.3 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.2-6ubuntu1 [33.4 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main armhf libcryptsetup12 armhf 2:2.6.1-6ubuntu1 [216 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.2-6ubuntu1 [195 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.2-6ubuntu1 [132 kB] Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.2-3ubuntu1 [454 kB] Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.2-3ubuntu1 [176 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main armhf libxxhash0 armhf 0.8.2-2 [31.3 kB] Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0 armhf 2.7.9 [994 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main armhf tar armhf 1.35+dfsg-3 [236 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main armhf dpkg armhf 1.22.2ubuntu2 [1253 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main armhf grep armhf 3.11-4 [166 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main armhf login armhf 1:4.13+dfsg1-3ubuntu1 [200 kB] Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ncurses-bin armhf 6.4+20240113-1 [178 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main armhf sed armhf 4.9-2 [198 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.2-6ubuntu1 [1211 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu1 [10.8 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main armhf base-passwd armhf 3.6.3 [51.0 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main armhf init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.38-3ubuntu1 [532 kB] Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ncurses-base all 6.4+20240113-1 [25.4 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main armhf sysvinit-utils armhf 3.08-3ubuntu1 [33.4 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.9 [1362 kB] Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.9 [211 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main armhf libffi8 armhf 3.4.4-2 [20.8 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main armhf libp11-kit0 armhf 0.25.3-2ubuntu2 [261 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main armhf libunistring5 armhf 1.1-2 [512 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main armhf libidn2-0 armhf 2.3.4-1build1 [94.2 kB] Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgnutls30 armhf 3.8.1-4ubuntu7 [942 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules-bin armhf 1.5.2-9.1ubuntu1 [43.6 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules armhf 1.5.2-9.1ubuntu1 [265 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main armhf init armhf 1.66ubuntu1 [6186 B] Get:109 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.2-6ubuntu1 [116 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.2-6ubuntu1 [40.7 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main armhf libattr1 armhf 1:2.5.1-5 [11.5 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-l10n all 1.47-3build1 [8024 B] Get:113 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error0 armhf 1.47-3build1 [61.6 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main armhf libmd0 armhf 1.1.0-2 [23.1 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main armhf libpam-runtime all 1.5.2-9.1ubuntu1 [41.5 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage-common all 3.5-1build1 [9982 B] Get:117 http://ftpmaster.internal/ubuntu noble/main armhf libsepol2 armhf 3.5-2 [262 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage2 armhf 3.5-1build1 [84.1 kB] Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libncursesw6 armhf 6.4+20240113-1 [118 kB] Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtinfo6 armhf 6.4+20240113-1 [90.6 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main armhf passwd armhf 1:4.13+dfsg1-3ubuntu1 [817 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main armhf libproc2-0 armhf 2:4.0.4-2ubuntu1 [49.6 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main armhf mawk armhf 1.3.4.20231126-1 [115 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main armhf procps armhf 2:4.0.4-2ubuntu1 [699 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main armhf usrmerge all 38ubuntu1 [58.8 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-5build1 [13.7 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-3 [56.2 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8 armhf 8.2-3 [129 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.44.2-1 [593 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.10-1ubuntu3 [1158 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main armhf tzdata all 2023d-1ubuntu2 [321 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main armhf bash-completion all 1:2.11-8 [180 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.2-6ubuntu1 [77.7 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16 armhf 1.6.40-3 [176 kB] Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main armhf psmisc armhf 23.6-2 [176 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main armhf xz-utils armhf 5.4.5-0.3 [274 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main armhf g++ armhf 4:13.2.0-2ubuntu1 [1108 B] Get:138 http://ftpmaster.internal/ubuntu noble/main armhf gcc armhf 4:13.2.0-2ubuntu1 [5196 B] Get:139 http://ftpmaster.internal/ubuntu noble/main armhf cpp armhf 4:13.2.0-2ubuntu1 [29.0 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main armhf dpkg-dev all 1.22.2ubuntu2 [1168 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main armhf libdpkg-perl all 1.22.2ubuntu2 [321 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main armhf lto-disabled-list all 45 [12.4 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main armhf libfakeroot armhf 1.32.2-1 [28.0 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main armhf fakeroot armhf 1.32.2-1 [68.8 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main armhf optipng armhf 0.7.7-3 [82.2 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu1 [36.4 kB] Preconfiguring packages ... Fetched 99.8 MB in 4s (23.0 MB/s) (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../00-libnsl-dev_1.3.0-3_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../01-libcrypt-dev_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../02-libc6-dev_2.38-3ubuntu1_armhf.deb ... Unpacking libc6-dev:armhf (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../03-libc-dev-bin_2.38-3ubuntu1_armhf.deb ... Unpacking libc-dev-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../04-libtirpc-common_1.3.4+ds-1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../05-libtirpc-dev_1.3.4+ds-1build1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-5build1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-libkrb5-3_1.20.1-5build1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../08-libk5crypto3_1.20.1-5build1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../09-libkrb5support0_1.20.1-5build1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../10-libssl3_3.0.10-1ubuntu3_armhf.deb ... Unpacking libssl3:armhf (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../11-libtirpc3_1.3.4+ds-1build1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../12-libnsl2_1.3.0-3_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../13-libcrypt1_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:armhf (1:4.4.36-4) ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../0-linux-libc-dev_6.6.0-14.14_armhf.deb ... Unpacking linux-libc-dev:armhf (6.6.0-14.14) over (6.5.0-9.9) ... Preparing to unpack .../1-libcc1-0_13.2.0-9ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../2-libctf0_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../3-libctf-nobfd0_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../4-binutils-arm-linux-gnueabihf_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../5-libbinutils_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../6-binutils-common_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../7-binutils_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking binutils (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../8-gcc-13-base_13.2.0-9ubuntu1_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up gcc-13-base:armhf (13.2.0-9ubuntu1) ... (Reading database ... 13363 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-9ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:armhf (13.2.0-9ubuntu1) ... (Reading database ... 13363 files and directories currently installed.) Preparing to unpack .../0-libgomp1_13.2.0-9ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../1-libatomic1_13.2.0-9ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../2-libasan8_13.2.0-9ubuntu1_armhf.deb ... Unpacking libasan8:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../3-libubsan1_13.2.0-9ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../4-g++-13_13.2.0-9ubuntu1_armhf.deb ... Unpacking g++-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../5-libstdc++-13-dev_13.2.0-9ubuntu1_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../6-libgcc-13-dev_13.2.0-9ubuntu1_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../7-gcc-13_13.2.0-9ubuntu1_armhf.deb ... Unpacking gcc-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../8-cpp-13_13.2.0-9ubuntu1_armhf.deb ... Unpacking cpp-13 (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../9-libstdc++6_13.2.0-9ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (13.2.0-9ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:armhf (13.2.0-9ubuntu1) ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3ubuntu1_armhf.deb ... Unpacking zlib1g:armhf (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:armhf (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libsframe1_2.41.90.20240115-1ubuntu1_armhf.deb ... Unpacking libsframe1:armhf (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2) ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libc6_2.38-3ubuntu1_armhf.deb ... Unpacking libc6:armhf (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc6:armhf (2.38-3ubuntu1) ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu6_armhf.deb ... Unpacking base-files (13ubuntu6) over (13ubuntu3) ... Setting up base-files (13ubuntu6) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../debianutils_5.16_armhf.deb ... Unpacking debianutils (5.16) over (5.8-1) ... Setting up debianutils (5.16) ... (Reading database ... 13361 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu1_armhf.deb ... Unpacking bash (5.2.21-2ubuntu1) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13361 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.2-6ubuntu1_armhf.deb ... Unpacking bsdutils (1:2.39.2-6ubuntu1) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.2-6ubuntu1) ... (Reading database ... 13361 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-2ubuntu2_armhf.deb ... Unpacking coreutils (9.4-2ubuntu2) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-2ubuntu2) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_armhf.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.5-0.3_armhf.deb ... Unpacking liblzma5:armhf (5.4.5-0.3) over (5.4.1-0.2) ... Setting up liblzma5:armhf (5.4.5-0.3) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-4ubuntu1_armhf.deb ... Unpacking libacl1:armhf (2.3.1-4ubuntu1) over (2.3.1-3) ... Setting up libacl1:armhf (2.3.1-4ubuntu1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha2-0ubuntu7_armhf.deb ... Unpacking libapparmor1:armhf (4.0.0~alpha2-0ubuntu7) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-1_all.deb ... Unpacking libaudit-common (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-1_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.4-1) over (0.8.3-1build2) ... Setting up libcap-ng0:armhf (0.8.4-1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-1_armhf.deb ... Unpacking libaudit1:armhf (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit1:armhf (1:3.1.2-1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.2-6ubuntu1_armhf.deb ... Unpacking libblkid1:armhf (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libblkid1:armhf (2.39.2-6ubuntu1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:armhf (10.42-4ubuntu1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-1build2_armhf.deb ... Unpacking libselinux1:armhf (3.5-1build2) over (3.5-1) ... Setting up libselinux1:armhf (3.5-1build2) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.2-6ubuntu1_armhf.deb ... Unpacking libmount1:armhf (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libmount1:armhf (2.39.2-6ubuntu1) ... (Reading database ... 13366 files and directories currently installed.) Preparing to unpack .../0-libtext-iconv-perl_1.7-8build1_armhf.deb ... Unpacking libtext-iconv-perl:armhf (1.7-8build1) over (1.7-8) ... Preparing to unpack .../1-libtext-charwidth-perl_0.04-11build1_armhf.deb ... Unpacking libtext-charwidth-perl:armhf (0.04-11build1) over (0.04-11) ... Preparing to unpack .../2-perl_5.38.2-3_armhf.deb ... Unpacking perl (5.38.2-3) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../3-perl-modules-5.38_5.38.2-3_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3) ... Selecting previously unselected package libperl5.38:armhf. Preparing to unpack .../4-libperl5.38_5.38.2-3_armhf.deb ... Unpacking libperl5.38:armhf (5.38.2-3) ... Preparing to unpack .../5-perl-base_5.38.2-3_armhf.deb ... Unpacking perl-base (5.38.2-3) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3) ... (Reading database ... 15302 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6build1_armhf.deb ... Unpacking liblocale-gettext-perl (1.07-6build1) over (1.07-6) ... Preparing to unpack .../perl-modules-5.36_5.36.0-10ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../libperl5.36_5.36.0-10ubuntu1_armhf.deb ... Unpacking libperl5.36:armhf (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-4_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:armhf (5.3.28+dfsg2-4) ... (Reading database ... 15300 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-5_armhf.deb ... Unpacking libgdbm6:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../libgdbm-compat4_1.23-5_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../debconf-i18n_1.5.83_all.deb ... Unpacking debconf-i18n (1.5.83) over (1.5.82) ... Preparing to unpack .../debconf_1.5.83_all.deb ... Unpacking debconf (1.5.83) over (1.5.82) ... Setting up debconf (1.5.83) ... (Reading database ... 15299 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu1_armhf.deb ... Unpacking libpam0g:armhf (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam0g:armhf (1.5.2-9.1ubuntu1) ... (Reading database ... 15298 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-2ubuntu1_armhf.deb ... Unpacking libseccomp2:armhf (2.5.4-2ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:armhf (2.5.4-2ubuntu1) ... (Reading database ... 15298 files and directories currently installed.) Preparing to unpack .../systemd-sysv_255.2-3ubuntu1_armhf.deb ... Unpacking systemd-sysv (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_255.2-3ubuntu1_all.deb ... Unpacking systemd-dev (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libssl3:armhf (3.0.10-1ubuntu3) ... (Reading database ... 15340 files and directories currently installed.) Preparing to unpack .../systemd_255.2-3ubuntu1_armhf.deb ... Unpacking systemd (255.2-3ubuntu1) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd-shared_255.2-3ubuntu1_armhf.deb ... Unpacking libsystemd-shared:armhf (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_armhf.deb ... Unpacking libargon2-1:armhf (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libuuid1_2.39.2-6ubuntu1_armhf.deb ... Unpacking libuuid1:armhf (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libuuid1:armhf (2.39.2-6ubuntu1) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-6ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.6.1-6ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.2-6ubuntu1_armhf.deb ... Unpacking libfdisk1:armhf (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.2-6ubuntu1_armhf.deb ... Unpacking mount (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255.2-3ubuntu1_armhf.deb ... Unpacking libsystemd0:armhf (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libsystemd0:armhf (255.2-3ubuntu1) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../libudev1_255.2-3ubuntu1_armhf.deb ... Unpacking libudev1:armhf (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libudev1:armhf (255.2-3ubuntu1) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_armhf.deb ... Unpacking libxxhash0:armhf (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:armhf (0.8.2-2) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.9_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.7.9) over (2.7.3) ... Setting up libapt-pkg6.0:armhf (2.7.9) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_armhf.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15460 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.2ubuntu2_armhf.deb ... Unpacking dpkg (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.2ubuntu2) ... (Reading database ... 15458 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-4_armhf.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15458 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-3ubuntu1_armhf.deb ... Unpacking login (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-3ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15458 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1_armhf.deb ... Unpacking ncurses-bin (6.4+20240113-1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1) ... (Reading database ... 15458 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_armhf.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15458 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.2-6ubuntu1_armhf.deb ... Unpacking util-linux (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.2-6ubuntu1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:armhf (0.271ubuntu1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_armhf.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-3ubuntu1_armhf.deb ... Unpacking libc-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.38-3ubuntu1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1_all.deb ... Unpacking ncurses-base (6.4+20240113-1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-3ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.08-3ubuntu1) over (3.07-1ubuntu1) ... Setting up sysvinit-utils (3.08-3ubuntu1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.9_armhf.deb ... Unpacking apt (2.7.9) over (2.7.3) ... Setting up apt (2.7.9) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.9_armhf.deb ... Unpacking apt-utils (2.7.9) over (2.7.3) ... Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.4-2_armhf.deb ... Unpacking libffi8:armhf (3.4.4-2) over (3.4.4-1) ... Setting up libffi8:armhf (3.4.4-2) ... (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-2ubuntu2_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.3-2ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:armhf (0.25.3-2ubuntu2) ... Selecting previously unselected package libunistring5:armhf. (Reading database ... 15459 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_armhf.deb ... Unpacking libunistring5:armhf (1.1-2) ... Setting up libunistring5:armhf (1.1-2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.4-1build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.4-1build1) over (2.3.4-1) ... Setting up libidn2-0:armhf (2.3.4-1build1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-4ubuntu7_armhf.deb ... Unpacking libgnutls30:armhf (3.8.1-4ubuntu7) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:armhf (3.8.1-4ubuntu7) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu1_armhf.deb ... Unpacking libpam-modules-bin (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.2-9.1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu1_armhf.deb ... Unpacking libpam-modules:armhf (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-modules:armhf (1.5.2-9.1ubuntu1) ... Setting up libapparmor1:armhf (4.0.0~alpha2-0ubuntu7) ... Setting up libargon2-1:armhf (0~20190702+dfsg-4) ... Setting up libcryptsetup12:armhf (2:2.6.1-6ubuntu1) ... Setting up libfdisk1:armhf (2.39.2-6ubuntu1) ... Setting up libkmod2:armhf (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:armhf (255.2-3ubuntu1) ... Setting up systemd-dev (255.2-3ubuntu1) ... Setting up mount (2.39.2-6ubuntu1) ... Setting up systemd (255.2-3ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.2-3ubuntu1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_armhf.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.2-6ubuntu1_armhf.deb ... Unpacking libsmartcols1:armhf (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:armhf (2.39.2-6ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.2-6ubuntu1_armhf.deb ... Unpacking uuid-runtime (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.5.1-5_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-5) over (1:2.5.1-4) ... Setting up libattr1:armhf (1:2.5.1-5) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_armhf.deb ... Unpacking libgpg-error0:armhf (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:armhf (1.47-3build1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_armhf.deb ... Unpacking libmd0:armhf (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:armhf (1.1.0-2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-9.1ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.2-9.1ubuntu1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build1_all.deb ... Unpacking libsemanage-common (3.5-1build1) over (3.5-1) ... Setting up libsemanage-common (3.5-1build1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_armhf.deb ... Unpacking libsepol2:armhf (3.5-2) over (3.5-1) ... Setting up libsepol2:armhf (3.5-2) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build1_armhf.deb ... Unpacking libsemanage2:armhf (3.5-1build1) over (3.5-1) ... Setting up libsemanage2:armhf (3.5-1build1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20240113-1_armhf.deb ... Unpacking libncursesw6:armhf (6.4+20240113-1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1_armhf.deb ... Unpacking libtinfo6:armhf (6.4+20240113-1) over (6.4+20230625-2) ... Setting up libtinfo6:armhf (6.4+20240113-1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-3ubuntu1_armhf.deb ... Unpacking passwd (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-3ubuntu1) ... (Reading database ... 15463 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-2ubuntu1_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-mawk_1.3.4.20231126-1_armhf.deb ... Unpacking mawk (1.3.4.20231126-1) over (1.3.4.20230730-1) ... Preparing to unpack .../02-procps_2%3a4.0.4-2ubuntu1_armhf.deb ... Unpacking procps (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../03-usrmerge_38ubuntu1_all.deb ... Unpacking usrmerge (38ubuntu1) over (35ubuntu1) ... Preparing to unpack .../04-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../05-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../06-libreadline8_8.2-3_armhf.deb ... Unpacking libreadline8:armhf (8.2-3) over (8.2-1.3) ... Preparing to unpack .../07-libsqlite3-0_3.44.2-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.44.2-1) over (3.42.0-1) ... Preparing to unpack .../08-openssl_3.0.10-1ubuntu3_armhf.deb ... Unpacking openssl (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../09-tzdata_2023d-1ubuntu2_all.deb ... Unpacking tzdata (2023d-1ubuntu2) over (2023c-9ubuntu1) ... Preparing to unpack .../10-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../11-bsdextrautils_2.39.2-6ubuntu1_armhf.deb ... Unpacking bsdextrautils (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../12-libpng16-16_1.6.40-3_armhf.deb ... Unpacking libpng16-16:armhf (1.6.40-3) over (1.6.40-1) ... Preparing to unpack .../13-psmisc_23.6-2_armhf.deb ... Unpacking psmisc (23.6-2) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.4.5-0.3_armhf.deb ... Unpacking xz-utils (5.4.5-0.3) over (5.4.1-0.2) ... Preparing to unpack .../15-g++_4%3a13.2.0-2ubuntu1_armhf.deb ... Unpacking g++ (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../16-gcc_4%3a13.2.0-2ubuntu1_armhf.deb ... Unpacking gcc (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../17-cpp_4%3a13.2.0-2ubuntu1_armhf.deb ... Unpacking cpp (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../18-dpkg-dev_1.22.2ubuntu2_all.deb ... Unpacking dpkg-dev (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../19-libdpkg-perl_1.22.2ubuntu2_all.deb ... Unpacking libdpkg-perl (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../20-lto-disabled-list_45_all.deb ... Unpacking lto-disabled-list (45) over (43) ... Preparing to unpack .../21-libfakeroot_1.32.2-1_armhf.deb ... Unpacking libfakeroot:armhf (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../22-fakeroot_1.32.2-1_armhf.deb ... Unpacking fakeroot (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../23-optipng_0.7.7-3_armhf.deb ... Unpacking optipng (0.7.7-3) over (0.7.7-2build1) ... Preparing to unpack .../24-pinentry-curses_1.2.1-3ubuntu1_armhf.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Setting up libtext-iconv-perl:armhf (1.7-8build1) ... Setting up libtext-charwidth-perl:armhf (0.04-11build1) ... Setting up lto-disabled-list (45) ... Setting up apt-utils (2.7.9) ... Setting up bsdextrautils (2.39.2-6ubuntu1) ... Setting up cpp-13 (13.2.0-9ubuntu1) ... Setting up init (1.66ubuntu1) ... Setting up psmisc (23.6-2) ... Setting up libtirpc-common (1.3.4+ds-1build1) ... Setting up libsqlite3-0:armhf (3.44.2-1) ... Setting up binutils-common:armhf (2.41.90.20240115-1ubuntu1) ... Setting up linux-libc-dev:armhf (6.6.0-14.14) ... Setting up libctf-nobfd0:armhf (2.41.90.20240115-1ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:armhf (13.2.0-9ubuntu1) ... Setting up libsframe1:armhf (2.41.90.20240115-1ubuntu1) ... Setting up libfakeroot:armhf (1.32.2-1) ... Setting up libkrb5support0:armhf (1.20.1-5build1) ... Setting up tzdata (2023d-1ubuntu2) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Jan 16 11:35:51 UTC 2024. Universal Time is now: Tue Jan 16 11:35:51 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.32.2-1) ... Setting up perl-modules-5.36 (5.36.0-10ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.4.5-0.3) ... Setting up perl-modules-5.38 (5.38.2-3) ... Setting up libproc2-0:armhf (2:4.0.4-2ubuntu1) ... Setting up libpng16-16:armhf (1.6.40-3) ... Setting up libatomic1:armhf (13.2.0-9ubuntu1) ... Setting up usrmerge (38ubuntu1) ... Setting up libncursesw6:armhf (6.4+20240113-1) ... Setting up libk5crypto3:armhf (1.20.1-5build1) ... Setting up libubsan1:armhf (13.2.0-9ubuntu1) ... Setting up uuid-runtime (2.39.2-6ubuntu1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:armhf (1:4.4.36-4) ... Setting up cpp (4:13.2.0-2ubuntu1) ... Setting up libasan8:armhf (13.2.0-9ubuntu1) ... Setting up procps (2:4.0.4-2ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20231126-1) ... Setting up libkrb5-3:armhf (1.20.1-5build1) ... Setting up libbinutils:armhf (2.41.90.20240115-1ubuntu1) ... Setting up libc-dev-bin (2.38-3ubuntu1) ... Setting up openssl (3.0.10-1ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libcc1-0:armhf (13.2.0-9ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6build1) ... Setting up libgdbm6:armhf (1.23-5) ... Setting up libctf0:armhf (2.41.90.20240115-1ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up libreadline8:armhf (8.2-3) ... Setting up debconf-i18n (1.5.83) ... Setting up optipng (0.7.7-3) ... Setting up libgssapi-krb5-2:armhf (1.20.1-5build1) ... Setting up libgdbm-compat4:armhf (1.23-5) ... Setting up libgcc-13-dev:armhf (13.2.0-9ubuntu1) ... Setting up binutils-arm-linux-gnueabihf (2.41.90.20240115-1ubuntu1) ... Setting up libperl5.36:armhf (5.36.0-10ubuntu1) ... Setting up libtirpc3:armhf (1.3.4+ds-1build1) ... Setting up libperl5.38:armhf (5.38.2-3) ... Setting up binutils (2.41.90.20240115-1ubuntu1) ... Setting up perl (5.38.2-3) ... Setting up libtirpc-dev:armhf (1.3.4+ds-1build1) ... Setting up gcc-13 (13.2.0-9ubuntu1) ... Setting up libdpkg-perl (1.22.2ubuntu2) ... Setting up libnsl2:armhf (1.3.0-3) ... Setting up gcc (4:13.2.0-2ubuntu1) ... Setting up dpkg-dev (1.22.2ubuntu2) ... Setting up libnsl-dev:armhf (1.3.0-3) ... Setting up libc6-dev:armhf (2.38-3ubuntu1) ... Setting up libstdc++-13-dev:armhf (13.2.0-9ubuntu1) ... Setting up g++-13 (13.2.0-9ubuntu1) ... Setting up g++ (4:13.2.0-2ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for debianutils (5.16) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27648189 armhf noble-proposed -c chroot:build-PACKAGEBUILD-27648189 --arch=armhf --dist=noble-proposed --nolog libgcrypt20_1.10.3-2.dsc Initiating build PACKAGEBUILD-27648189 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos03-arm64-027.buildd +==============================================================================+ | libgcrypt20 1.10.3-2 (armhf) Tue, 16 Jan 2024 11:35:52 +0000 | +==============================================================================+ Package: libgcrypt20 Version: 1.10.3-2 Source Version: 1.10.3-2 Distribution: noble-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27648189/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-EsbQAe/resolver-9peTZV' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libgcrypt20_1.10.3-2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libgcrypt20-EsbQAe/libgcrypt20-1.10.3' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-EsbQAe' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [382 B] Get:5 copy:/<>/apt_archive ./ Packages [463 B] Fetched 1802 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu74 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu74 libmagic-mgc libmagic1 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. Need to get 18.4 MB of archives. After this operation, 63.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [678 B] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libelf1 armhf 0.190-1 [49.8 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libicu74 armhf 74.2-1ubuntu1 [10.5 MB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3build3 [595 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-2 [307 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1 armhf 1:5.45-2 [80.9 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-2 [21.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf gettext-base armhf 0.21-14 [37.6 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libuchardet0 armhf 0.0.8-1 [73.9 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3 [948 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-1 [26.2 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-3 [1196 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf m4 armhf 1.4.19-4 [235 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf autoconf all 2.71-3 [339 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf automake all 1:1.16.5-1.3 [558 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf autopoint all 0.21-14 [422 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libdebhelper-perl all 13.11.9ubuntu1 [97.7 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libtool all 2.4.7-7 [166 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf dh-autoreconf all 20 [16.1 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libsub-override-perl all 0.10-1 [10.0 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libdw1 armhf 0.190-1 [235 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf debugedit armhf 1:5.0-5 [42.8 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf dwz armhf 0.15-1 [109 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf gettext armhf 0.21-14 [799 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf debhelper all 13.11.9ubuntu1 [968 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-dev armhf 1.47-3build1 [119 kB] Preconfiguring packages ... Fetched 18.4 MB in 1s (14.1 MB/s) Selecting previously unselected package libelf1:armhf. (Reading database ... 15490 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.190-1_armhf.deb ... Unpacking libelf1:armhf (0.190-1) ... Selecting previously unselected package libicu74:armhf. Preparing to unpack .../01-libicu74_74.2-1ubuntu1_armhf.deb ... Unpacking libicu74:armhf (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3build3_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3build3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-2_armhf.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../04-libmagic1_1%3a5.45-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-2_armhf.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14_armhf.deb ... Unpacking gettext-base (0.21-14) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../07-libuchardet0_0.0.8-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-3_armhf.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../09-libpipeline1_1.5.7-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.0-3_armhf.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.11.9ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.9ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../23-libdw1_0.190-1_armhf.deb ... Unpacking libdw1:armhf (0.190-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../24-debugedit_1%3a5.0-5_armhf.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1_armhf.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.21-14_armhf.deb ... Unpacking gettext (0.21-14) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_13.11.9ubuntu1_all.deb ... Unpacking debhelper (13.11.9ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../30-libgpg-error-dev_1.47-3build1_armhf.deb ... Unpacking libgpg-error-dev (1.47-3build1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../31-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-1) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.9ubuntu1) ... Setting up libmagic1:armhf (1:5.45-2) ... Setting up gettext-base (0.21-14) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up autotools-dev (20220109.1) ... Setting up libgpg-error-dev (1.47-3build1) ... Setting up autopoint (0.21-14) ... Setting up autoconf (2.71-3) ... Setting up libicu74:armhf (74.2-1ubuntu1) ... Setting up libuchardet0:armhf (0.0.8-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libelf1:armhf (0.190-1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3build3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:armhf (0.190-1) ... Setting up gettext (0.21-14) ... Setting up libtool (2.4.7-7) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up debhelper (13.11.9ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 arm64 (armv7l) Toolchain package versions: binutils_2.41.90.20240115-1ubuntu1 dpkg-dev_1.22.2ubuntu2 g++-13_13.2.0-9ubuntu1 gcc-13_13.2.0-9ubuntu1 libc6-dev_2.38-3ubuntu1 libstdc++-13-dev_13.2.0-9ubuntu1 libstdc++6_13.2.0-9ubuntu1 linux-libc-dev_6.6.0-14.14 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.9 apt-utils_2.7.9 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13ubuntu6 base-passwd_3.6.3 bash_5.2.21-2ubuntu1 bash-completion_1:2.11-8 binutils_2.41.90.20240115-1ubuntu1 binutils-arm-linux-gnueabihf_2.41.90.20240115-1ubuntu1 binutils-common_2.41.90.20240115-1ubuntu1 bsdextrautils_2.39.2-6ubuntu1 bsdutils_1:2.39.2-6ubuntu1 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.4-2ubuntu2 cpp_4:13.2.0-2ubuntu1 cpp-13_13.2.0-9ubuntu1 dash_0.5.12-6ubuntu1 debconf_1.5.83 debconf-i18n_1.5.83 debhelper_13.11.9ubuntu1 debianutils_5.16 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.2ubuntu2 dpkg-dev_1.22.2ubuntu2 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-2ubuntu1 g++-13_13.2.0-9ubuntu1 gcc_4:13.2.0-2ubuntu1 gcc-13_13.2.0-9ubuntu1 gcc-13-base_13.2.0-9ubuntu1 gettext_0.21-14 gettext-base_0.21-14 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-5build1 libacl1_2.3.1-4ubuntu1 libapparmor1_4.0.0~alpha2-0ubuntu7 libapt-pkg6.0_2.7.9 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-9ubuntu1 libassuan0_2.5.6-1 libatomic1_13.2.0-9ubuntu1 libattr1_1:2.5.1-5 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libbinutils_2.41.90.20240115-1ubuntu1 libblkid1_2.39.2-6ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-3ubuntu1 libc-dev-bin_2.38-3ubuntu1 libc6_2.38-3ubuntu1 libc6-dev_2.38-3ubuntu1 libcap-ng0_0.8.4-1 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-9ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.6.1-6ubuntu1 libctf-nobfd0_2.41.90.20240115-1ubuntu1 libctf0_2.41.90.20240115-1ubuntu1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.11.9ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.2ubuntu2 libdw1_0.190-1 libelf1_0.190-1 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.2-1 libfdisk1_2.39.2-6ubuntu1 libffi8_3.4.4-2 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-9ubuntu1 libgcc-s1_13.2.0-9ubuntu1 libgcrypt20_1.10.2-3ubuntu1 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu7 libgomp1_13.2.0-9ubuntu1 libgpg-error-dev_1.47-3build1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-5build1 libhogweed6_3.9.1-2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.4-1build1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-2 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 liblocale-gettext-perl_1.07-6build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.2-6ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libp11-kit0_0.25.3-2ubuntu2 libpam-modules_1.5.2-9.1ubuntu1 libpam-modules-bin_1.5.2-9.1ubuntu1 libpam-runtime_1.5.2-9.1ubuntu1 libpam0g_1.5.2-9.1ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libperl5.36_5.36.0-10ubuntu1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpng16-16_1.6.40-3 libproc2-0_2:4.0.4-2ubuntu1 libreadline8_8.2-3 libseccomp2_2.5.4-2ubuntu1 libselinux1_3.5-1build2 libsemanage-common_3.5-1build1 libsemanage2_3.5-1build1 libsepol2_3.5-2 libsframe1_2.41.90.20240115-1ubuntu1 libsmartcols1_2.39.2-6ubuntu1 libsqlite3-0_3.44.2-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu3 libstdc++-13-dev_13.2.0-9ubuntu1 libstdc++6_13.2.0-9ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.2-3ubuntu1 libsystemd0_255.2-3ubuntu1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build1 libtext-iconv-perl_1.7-8build1 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1build1 libtirpc-dev_1.3.4+ds-1build1 libtirpc3_1.3.4+ds-1build1 libtool_2.4.7-7 libubsan1_13.2.0-9ubuntu1 libuchardet0_0.0.8-1 libudev1_255.2-3ubuntu1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.2-6ubuntu1 libxml2_2.9.14+dfsg-1.3build3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.6.0-14.14 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-3ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_45 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-3 mawk_1.3.4.20231126-1 mount_2.39.2-6ubuntu1 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 openssl_3.0.10-1ubuntu3 optipng_0.7.7-3 passwd_1:4.13+dfsg1-3ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.36_5.36.0-10ubuntu1 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3ubuntu1 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-2ubuntu1 psmisc_23.6-2 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.20 systemd_255.2-3ubuntu1 systemd-dev_255.2-3ubuntu1 systemd-sysv_255.2-3ubuntu1 sysvinit-utils_3.08-3ubuntu1 tar_1.35+dfsg-3 tzdata_2023d-1ubuntu2 ubuntu-keyring_2023.11.28.1 usrmerge_38ubuntu1 util-linux_2.39.2-6ubuntu1 uuid-runtime_2.39.2-6ubuntu1 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.3-2 Maintainer: Debian GnuTLS Maintainers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://gnupg.org/software/libgcrypt/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 13), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any profile=!noudeb Checksums-Sha1: 359e1d01ad2eb9cd2db964ea96ef3712d0c2c649 3783827 libgcrypt20_1.10.3.orig.tar.bz2 34f9bb8777517ef916c92bbdf40f4fd27e48711e 390 libgcrypt20_1.10.3.orig.tar.bz2.asc bd19a343a48a05cb3e603d01135af803ee1a0cdf 36496 libgcrypt20_1.10.3-2.debian.tar.xz Checksums-Sha256: 8b0870897ac5ac67ded568dcfadf45969cfa8a6beb0fd60af2a9eadc2a3272aa 3783827 libgcrypt20_1.10.3.orig.tar.bz2 f02a5f961b89c034a78decbb355ea5a8d9356df5a9636dec53ae548d7d814b14 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 34121246430b7dbbe3ea7cdb77133653707cb2480eaf794c76000aee9a8abc55 36496 libgcrypt20_1.10.3-2.debian.tar.xz Files: a8cada0b343e10dbee51c9e92d856a94 3783827 libgcrypt20_1.10.3.orig.tar.bz2 e8ae5cb64046a2e71fe2e167ee8c1efd 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 08bfb22e8d0fe9a8be4424c6b3e1d157 36496 libgcrypt20_1.10.3-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAmVp1/AACgkQpU8BhUOC FIQvRw/+PpUaXKR1pqtTgoLDmvV4CFirQfUEo/QXGRVHj6CqjT0h0tJo4TwmGYHo Ulgs9eg+/SArUw+vntNxHm6RL3nChvhWXrjzUd2jKzwDhgOxsHAg60MMcWIQPLD4 sk98UICniC12F2axbVr0fKF8Uc6sOmkokjGYMMZFNCBSm3iaFfMCUKAh/wRMSN9O 0ozIo3Dou0vx+U+1s9X9OI5kUP0wtLwZVNmTSHFlBPKhk2DH/YWEpUcdaNf6Kkrk i+4dlBTKQhIBJkSrIZ7GkOpzYrP0N16avMHQnR2koxs2pXkeX7yN8IGdb6NcldM0 z0gKIXuZ3DCEKwm3ffp+vDehpZZ1SSPGR4Z8jZ4zzwUNylX+sSxBRk/mVQzym/gm 1dFxRKNLWViFqv3P7NT4Nprfe7dvFxUtWfE88A47lITURjBiJlJF3jqVLPahqi22 Z7Of0yPM17ciAfvM4fgWZvYN6uMU8+KcNXZQw0qB5iWv8WL/d9FwFx3n01O/URlB W8rMWO3CWm06v5JJsZEX6iLulVGiPhLza2CkK1CscGiyioIE9xXyzjCbxdRutVzy +Dnpt6UeuKZn4p4gfLLikgPh/XxBYnkOMx9KNQiyqK7FUOIDewn8KKqOI8Fz8gbR MhpeHli9vA+XynYDxblhIEML+Vz0nBbUwn3EHDPiLbhpKJl46mo= =Zf4n -----END PGP SIGNATURE----- gpgv: Signature made Fri Dec 1 12:56:16 2023 UTC gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.10.3-2.dsc: no acceptable signature found dpkg-source: info: extracting libgcrypt20 in /<> dpkg-source: info: unpacking libgcrypt20_1.10.3.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.3-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27648189 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27648189 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27648189 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.3-2 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary-arch dh binary-arch --builddirectory=build dh_update_autotools_config -a -O--builddirectory=build dh_autoreconf -a -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:86: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static cd build && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/arm-linux-gnueabihf as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... yes checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... arm checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SHA Extensions instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports VAES and VPCLMUL instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... yes checking whether GCC inline assembler supports NEON instructions... yes checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... yes checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/arm/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/arm/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/arm/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/arm/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/arm/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking ../mpi/arm/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: GNU/Linux (arm-unknown-linux-gnueabihf) Hardware detection module: libgcrypt_la-hwf-arm Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel SHAEXT: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: yes Try using ARMv8 crypto: yes Try using PPC crypto: n/a make[1]: Leaving directory '/<>' dh_auto_build -a -O--builddirectory=build cd build && make -j4 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o mpih-mul1-asm.lo mpih-mul1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/blowfish-arm.S -fPIC -DPIC -o .libs/blowfish-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o cast5-arm.lo ../../cipher/cast5-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cast5-arm.S -fPIC -DPIC -o .libs/cast5-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/rijndael-arm.S -fPIC -DPIC -o .libs/rijndael-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -fPIC -DPIC -o .libs/rijndael-armv8-ce.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/rijndael-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/rijndael-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/rijndael-armv8-aarch32-ce.S -o rijndael-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o twofish-arm.lo ../../cipher/twofish-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/twofish-arm.S -fPIC -DPIC -o .libs/twofish-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/serpent-armv7-neon.S -fPIC -DPIC -o .libs/serpent-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o camellia-arm.lo ../../cipher/camellia-arm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/camellia-arm.S -fPIC -DPIC -o .libs/camellia-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/salsa20-armv7-neon.S -fPIC -DPIC -o .libs/salsa20-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/chacha20-armv7-neon.S -fPIC -DPIC -o .libs/chacha20-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha256-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha256-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha256-armv8-aarch32-ce.S -o sha256-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o sha512-arm.lo ../../cipher/sha512-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha512-arm.S -fPIC -DPIC -o .libs/sha512-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha512-armv7-neon.S -fPIC -DPIC -o .libs/sha512-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/keccak-armv7-neon.S -fPIC -DPIC -o .libs/keccak-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha1-armv7-neon.S -fPIC -DPIC -o .libs/sha1-armv7-neon.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o cipher-gcm-armv7-neon.lo ../../cipher/cipher-gcm-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha1-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha1-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/sha1-armv8-aarch32-ce.S -o sha1-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cipher-gcm-armv7-neon.S -fPIC -DPIC -o .libs/cipher-gcm-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cipher-gcm-armv7-neon.S -o cipher-gcm-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1 ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo blowfish-arm.lo cast5-arm.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish-arm.lo serpent-armv7-neon.lo camellia-arm.lo salsa20-armv7-neon.lo chacha20-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo sha256-armv8-aarch32-ce.lo sha512-arm.lo sha512-armv7-neon.lo keccak-armv7-neon.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo cipher-gcm-armv7-neon.lo cipher-gcm-armv8-aarch32-ce.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/blowfish-arm.o .libs/cast5-arm.o .libs/rijndael-arm.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch32-ce.o .libs/twofish-arm.o .libs/serpent-armv7-neon.o .libs/camellia-arm.o .libs/salsa20-armv7-neon.o .libs/chacha20-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/sha256-armv8-aarch32-ce.o .libs/sha512-arm.o .libs/sha512-armv7-neon.o .libs/keccak-armv7-neon.o .libs/sha1-armv7-neon.o .libs/sha1-armv8-aarch32-ce.o .libs/cipher-gcm-armv7-neon.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-arm.lo `test -f 'hwf-arm.c' || echo '../../src/'`hwf-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -o libgcrypt_la-hwf-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:3:4 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/libgcrypt_la-hwf-arm.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/arm-linux-gnueabihf -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o libgcrypt_la-hwf-arm.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha1-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-arm.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf -lgpg-error make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libgcrypt20-1.10.3-2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh_auto_test -a -O--builddirectory=build cd build && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>/build' Making check in compat make[2]: Entering directory '/<>/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/compat' Making check in mpi make[2]: Entering directory '/<>/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/mpi' Making check in cipher make[2]: Entering directory '/<>/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/cipher' Making check in random make[2]: Entering directory '/<>/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/random' Making check in src make[2]: Entering directory '/<>/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/src' Making check in doc make[2]: Entering directory '/<>/build/doc' make check-am make[3]: Entering directory '/<>/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' Making check in tests make[2]: Entering directory '/<>/build/tests' make check-TESTS make[3]: Entering directory '/<>/build/tests' version:1.10.3:10a03:1.47:12f00: cc:130200:gcc:13.2.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:arm: mpi-asm:arm/mpih-add1.S:arm/mpih-sub1.S:arm/mpih-mul1.S:arm/mpih-mul2.S:arm/mpih-mul3.S:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist:arm-neon:arm-aes:arm-sha1:arm-sha2:arm-pmull: fips-mode:n::: rng-type:standard:1:3030000:2: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 20ms 0ms 0ms 20ms 0ms SHA1 0ms 0ms 20ms 0ms 0ms RIPEMD160 0ms 0ms 20ms 0ms 0ms TIGER192 0ms 20ms 20ms 0ms 0ms SHA256 0ms 0ms 20ms 0ms 0ms SHA384 0ms 20ms 20ms 0ms 0ms SHA512 0ms 20ms 20ms 0ms 0ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 0ms 20ms 0ms 0ms CRC32 20ms 0ms 0ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms WHIRLPOOL 20ms 40ms 40ms 20ms 20ms TIGER 20ms 0ms 20ms 0ms 0ms TIGER2 0ms 20ms 20ms 0ms 0ms GOSTR3411_94 20ms 20ms 40ms 20ms 20ms STRIBOG256 40ms 20ms 40ms 40ms 20ms STRIBOG512 20ms 40ms 40ms 20ms 40ms GOSTR3411_CP 20ms 20ms 40ms 20ms 20ms SHA3-224 0ms 0ms 40ms 0ms 0ms SHA3-256 20ms 0ms 20ms 20ms 0ms SHA3-384 0ms 20ms 20ms 20ms 0ms SHA3-512 20ms 0ms 40ms 0ms 20ms SHAKE128 0ms 0ms 40ms 0ms SHAKE256 0ms 20ms 20ms 0ms BLAKE2B_512 20ms 0ms 20ms 0ms 0ms BLAKE2B_384 20ms 0ms 20ms 0ms 0ms BLAKE2B_256 20ms 0ms 20ms 0ms 0ms BLAKE2B_160 20ms 0ms 20ms 0ms 0ms BLAKE2S_256 0ms 20ms 0ms 20ms 0ms BLAKE2S_224 0ms 0ms 20ms 0ms 0ms BLAKE2S_160 0ms 20ms 0ms 20ms 0ms BLAKE2S_128 0ms 0ms 20ms 0ms 0ms SM3 20ms 0ms 20ms 0ms 0ms SHA512_256 0ms 20ms 20ms 0ms 0ms SHA512_224 20ms 0ms 20ms 0ms 20ms GOST28147_IMIT 0ms 0ms 20ms HMAC_SHA256 0ms 0ms 0ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 20ms 0ms 0ms HMAC_SHA384 0ms 20ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 0ms 0ms 20ms HMAC_MD4 0ms 0ms 0ms HMAC_RIPEMD160 0ms 0ms 0ms HMAC_TIGER 20ms 0ms 0ms HMAC_WHIRLPOOL 20ms 40ms 20ms HMAC_GOSTR3411_94 20ms 40ms 20ms HMAC_STRIBOG256 20ms 20ms 40ms HMAC_STRIBOG512 20ms 40ms 20ms HMAC_SHA3_224 0ms 20ms 0ms HMAC_SHA3_256 0ms 20ms 0ms HMAC_SHA3_384 20ms 0ms 20ms HMAC_SHA3_512 0ms 20ms 20ms HMAC_GOSTR3411_CP 20ms 20ms 20ms HMAC_BLAKE2B_512 0ms 20ms 0ms HMAC_BLAKE2B_384 0ms 0ms 20ms HMAC_BLAKE2B_256 0ms 0ms 20ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 20ms 0ms 0ms HMAC_BLAKE2S_224 0ms 0ms 20ms HMAC_BLAKE2S_160 0ms 0ms 0ms HMAC_BLAKE2S_128 0ms 0ms 20ms HMAC_SM3 0ms 0ms 0ms HMAC_SHA512_256 20ms 0ms 0ms HMAC_SHA512_224 20ms 0ms 0ms CMAC_AES 0ms 0ms 20ms CMAC_3DES 20ms 40ms 40ms CMAC_CAMELLIA 0ms 0ms 20ms CMAC_CAST5 0ms 0ms 20ms CMAC_BLOWFISH 0ms 20ms 0ms CMAC_TWOFISH 20ms 0ms 0ms CMAC_SERPENT 20ms 0ms 20ms CMAC_SEED 20ms 0ms 20ms CMAC_RFC2268 20ms 20ms 40ms CMAC_IDEA 0ms 20ms 20ms CMAC_GOST28147 20ms 20ms 20ms CMAC_SM4 0ms 20ms 0ms GMAC_AES 0ms 20ms 0ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 20ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 0ms POLY1305_TWOFISH 0ms 0ms 20ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms - - - - - - - - 40ms 20ms 3DES 20ms 40ms 40ms 40ms 20ms 40ms 40ms 20ms 40ms 40ms - - - - - - - - 60ms 80ms CAST5 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms - - - - - - - - 20ms 0ms BLOWFISH 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms - - - - - - - - 20ms 20ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 20ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 20ms 0ms 0ms 0ms TWOFISH 0ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 20ms ARCFOUR 0ms 0ms DES 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms - - - - - - - - 20ms 40ms TWOFISH128 0ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms SERPENT128 20ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms SERPENT192 20ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 0ms 0ms 20ms 20ms SERPENT256 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 0ms 20ms 20ms RFC2268_40 20ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 20ms 20ms - - - - - - - - 60ms 40ms RFC2268_128 40ms 0ms 20ms 20ms 20ms 40ms 20ms 20ms 20ms 40ms - - - - - - - - 40ms 60ms SEED 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 40ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms CAMELLIA128 0ms 20ms 0ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 20ms 0ms 0ms 0ms 20ms 0ms 20ms CAMELLIA192 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 20ms 0ms 0ms 20ms 0ms 20ms 20ms CAMELLIA256 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 20ms 0ms 20ms 0ms 0ms 20ms 20ms 0ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 20ms CHACHA20 0ms 0ms 20ms 0ms GOST28147_MESH 20ms 0ms 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms - - - - - - - - 40ms 40ms SM4 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 0ms 0ms 20ms 20ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 80ms 60ms 0ms RSA 2048 bit 340ms 200ms 0ms RSA 3072 bit 1280ms 500ms 20ms RSA 4096 bit 8460ms 960ms 0ms ELG 1024 bit - 240ms 120ms ELG 2048 bit - 1300ms 580ms ELG 3072 bit - 3680ms 1680ms DSA 1024/160 - 20ms 0ms DSA 2048/224 - 40ms 40ms DSA 3072/256 - 80ms 120ms ECDSA 192 bit 0ms 20ms 0ms ECDSA 224 bit 20ms 20ms 20ms ECDSA 256 bit 0ms 20ms 40ms ECDSA 384 bit 0ms 60ms 60ms ECDSA 521 bit 40ms 120ms 120ms EdDSA Ed25519 0ms 20ms 20ms EdDSA Ed448 0ms 40ms 100ms GOST 256 bit 0ms 40ms 40ms GOST 512 bit 60ms 260ms 280ms powm 20ms 20ms 100ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.74 ns/B 549.4 MiB/s - c/B SHA1 | 0.548 ns/B 1740 MiB/s - c/B RIPEMD160 | 2.83 ns/B 337.2 MiB/s - c/B TIGER192 | 3.60 ns/B 265.2 MiB/s - c/B SHA256 | 0.535 ns/B 1782 MiB/s - c/B SHA384 | 5.12 ns/B 186.3 MiB/s - c/B SHA512 | 5.13 ns/B 185.8 MiB/s - c/B SHA224 | 0.531 ns/B 1796 MiB/s - c/B MD4 | 1.04 ns/B 918.1 MiB/s - c/B CRC32 | 0.792 ns/B 1204 MiB/s - c/B CRC32RFC1510 | 0.793 ns/B 1202 MiB/s - c/B CRC24RFC2440 | 0.791 ns/B 1205 MiB/s - c/B WHIRLPOOL | 26.18 ns/B 36.42 MiB/s - c/B TIGER | 3.59 ns/B 265.5 MiB/s - c/B TIGER2 | 3.61 ns/B 264.0 MiB/s - c/B GOSTR3411_94 | 21.78 ns/B 43.79 MiB/s - c/B STRIBOG256 | 27.15 ns/B 35.13 MiB/s - c/B STRIBOG512 | 27.09 ns/B 35.20 MiB/s - c/B GOSTR3411_CP | 21.77 ns/B 43.81 MiB/s - c/B SHA3-224 | 4.90 ns/B 194.8 MiB/s - c/B SHA3-256 | 5.18 ns/B 184.1 MiB/s - c/B SHA3-384 | 6.77 ns/B 140.8 MiB/s - c/B SHA3-512 | 9.81 ns/B 97.19 MiB/s - c/B SHAKE128 | 4.20 ns/B 227.1 MiB/s - c/B SHAKE256 | 5.18 ns/B 184.2 MiB/s - c/B BLAKE2B_512 | 4.57 ns/B 208.7 MiB/s - c/B BLAKE2B_384 | 4.57 ns/B 208.5 MiB/s - c/B BLAKE2B_256 | 4.57 ns/B 208.8 MiB/s - c/B BLAKE2B_160 | 4.57 ns/B 208.5 MiB/s - c/B BLAKE2S_256 | 2.77 ns/B 344.3 MiB/s - c/B BLAKE2S_224 | 2.78 ns/B 342.7 MiB/s - c/B BLAKE2S_160 | 2.77 ns/B 344.4 MiB/s - c/B BLAKE2S_128 | 2.77 ns/B 344.5 MiB/s - c/B SM3 | 3.82 ns/B 249.5 MiB/s - c/B SHA512_256 | 5.11 ns/B 186.6 MiB/s - c/B SHA512_224 | 5.12 ns/B 186.2 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 8.41 ns/B 113.3 MiB/s - c/B HMAC_SHA256 | 0.534 ns/B 1785 MiB/s - c/B HMAC_SHA224 | 0.544 ns/B 1754 MiB/s - c/B HMAC_SHA512 | 5.13 ns/B 185.9 MiB/s - c/B HMAC_SHA384 | 5.13 ns/B 186.0 MiB/s - c/B HMAC_SHA1 | 0.542 ns/B 1760 MiB/s - c/B HMAC_MD5 | 1.74 ns/B 547.8 MiB/s - c/B HMAC_MD4 | 1.03 ns/B 923.8 MiB/s - c/B HMAC_RIPEMD160 | 2.82 ns/B 337.7 MiB/s - c/B HMAC_TIGER | 3.61 ns/B 264.3 MiB/s - c/B HMAC_WHIRLPOOL | 26.41 ns/B 36.12 MiB/s - c/B HMAC_GOSTR3411_94 | 21.99 ns/B 43.38 MiB/s - c/B HMAC_STRIBOG256 | 26.60 ns/B 35.85 MiB/s - c/B HMAC_STRIBOG512 | 26.65 ns/B 35.79 MiB/s - c/B HMAC_SHA3_224 | 4.90 ns/B 194.6 MiB/s - c/B HMAC_SHA3_256 | 5.18 ns/B 184.0 MiB/s - c/B HMAC_SHA3_384 | 6.78 ns/B 140.7 MiB/s - c/B HMAC_SHA3_512 | 9.81 ns/B 97.19 MiB/s - c/B HMAC_GOSTR3411_CP | 21.97 ns/B 43.40 MiB/s - c/B HMAC_BLAKE2B_512 | 4.41 ns/B 216.3 MiB/s - c/B HMAC_BLAKE2B_384 | 4.57 ns/B 208.7 MiB/s - c/B HMAC_BLAKE2B_256 | 4.57 ns/B 208.6 MiB/s - c/B HMAC_BLAKE2B_160 | 4.59 ns/B 207.9 MiB/s - c/B HMAC_BLAKE2S_256 | 2.77 ns/B 344.8 MiB/s - c/B HMAC_BLAKE2S_224 | 2.78 ns/B 343.7 MiB/s - c/B HMAC_BLAKE2S_160 | 2.76 ns/B 345.2 MiB/s - c/B HMAC_BLAKE2S_128 | 2.78 ns/B 343.4 MiB/s - c/B HMAC_SM3 | 3.83 ns/B 249.3 MiB/s - c/B HMAC_SHA512_256 | 5.13 ns/B 185.8 MiB/s - c/B HMAC_SHA512_224 | 5.13 ns/B 185.8 MiB/s - c/B CMAC_AES | 0.563 ns/B 1693 MiB/s - c/B CMAC_3DES | 33.21 ns/B 28.71 MiB/s - c/B CMAC_CAMELLIA | 5.21 ns/B 183.1 MiB/s - c/B CMAC_CAST5 | 8.15 ns/B 117.1 MiB/s - c/B CMAC_BLOWFISH | 7.27 ns/B 131.1 MiB/s - c/B CMAC_TWOFISH | 5.37 ns/B 177.6 MiB/s - c/B CMAC_SERPENT | 10.55 ns/B 90.43 MiB/s - c/B CMAC_SEED | 12.30 ns/B 77.55 MiB/s - c/B CMAC_RFC2268 | 24.75 ns/B 38.54 MiB/s - c/B CMAC_IDEA | 11.66 ns/B 81.81 MiB/s - c/B CMAC_GOST28147 | 16.93 ns/B 56.33 MiB/s - c/B CMAC_SM4 | 11.58 ns/B 82.39 MiB/s - c/B GMAC_AES | 0.190 ns/B 5008 MiB/s - c/B GMAC_CAMELLIA | 0.193 ns/B 4935 MiB/s - c/B GMAC_TWOFISH | 0.193 ns/B 4935 MiB/s - c/B GMAC_SERPENT | 0.193 ns/B 4936 MiB/s - c/B GMAC_SEED | 0.194 ns/B 4928 MiB/s - c/B POLY1305 | 0.740 ns/B 1288 MiB/s - c/B POLY1305_AES | 0.741 ns/B 1287 MiB/s - c/B POLY1305_CAMELLIA | 0.743 ns/B 1283 MiB/s - c/B POLY1305_TWOFISH | 0.741 ns/B 1286 MiB/s - c/B POLY1305_SERPENT | 0.747 ns/B 1276 MiB/s - c/B POLY1305_SEED | 0.740 ns/B 1289 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.52 ns/B 82.80 MiB/s - c/B ECB dec | 11.67 ns/B 81.72 MiB/s - c/B CBC enc | 11.74 ns/B 81.25 MiB/s - c/B CBC dec | 11.82 ns/B 80.66 MiB/s - c/B CFB enc | 11.76 ns/B 81.13 MiB/s - c/B CFB dec | 26.68 ns/B 35.74 MiB/s - c/B OFB enc | 11.67 ns/B 81.69 MiB/s - c/B OFB dec | 11.58 ns/B 82.36 MiB/s - c/B CTR enc | 11.75 ns/B 81.16 MiB/s - c/B CTR dec | 11.75 ns/B 81.19 MiB/s - c/B EAX enc | 23.40 ns/B 40.76 MiB/s - c/B EAX dec | 23.47 ns/B 40.63 MiB/s - c/B EAX auth | 11.66 ns/B 81.81 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 32.67 ns/B 29.19 MiB/s - c/B ECB dec | 32.63 ns/B 29.23 MiB/s - c/B CBC enc | 33.61 ns/B 28.37 MiB/s - c/B CBC dec | 32.88 ns/B 29.00 MiB/s - c/B CFB enc | 33.20 ns/B 28.72 MiB/s - c/B CFB dec | 32.73 ns/B 29.14 MiB/s - c/B OFB enc | 32.89 ns/B 29.00 MiB/s - c/B OFB dec | 33.04 ns/B 28.87 MiB/s - c/B CTR enc | 32.97 ns/B 28.93 MiB/s - c/B CTR dec | 33.05 ns/B 28.85 MiB/s - c/B EAX enc | 66.85 ns/B 14.27 MiB/s - c/B EAX dec | 66.14 ns/B 14.42 MiB/s - c/B EAX auth | 33.19 ns/B 28.74 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.47 ns/B 127.7 MiB/s - c/B ECB dec | 7.48 ns/B 127.4 MiB/s - c/B CBC enc | 8.15 ns/B 117.0 MiB/s - c/B CBC dec | 4.85 ns/B 196.5 MiB/s - c/B CFB enc | 8.25 ns/B 115.5 MiB/s - c/B CFB dec | 4.82 ns/B 197.9 MiB/s - c/B OFB enc | 8.04 ns/B 118.6 MiB/s - c/B OFB dec | 7.96 ns/B 119.8 MiB/s - c/B CTR enc | 4.90 ns/B 194.6 MiB/s - c/B CTR dec | 4.88 ns/B 195.3 MiB/s - c/B EAX enc | 12.99 ns/B 73.41 MiB/s - c/B EAX dec | 13.01 ns/B 73.29 MiB/s - c/B EAX auth | 8.07 ns/B 118.2 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.52 ns/B 146.3 MiB/s - c/B ECB dec | 6.39 ns/B 149.3 MiB/s - c/B CBC enc | 7.22 ns/B 132.1 MiB/s - c/B CBC dec | 4.25 ns/B 224.3 MiB/s - c/B CFB enc | 7.30 ns/B 130.6 MiB/s - c/B CFB dec | 4.29 ns/B 222.1 MiB/s - c/B OFB enc | 7.06 ns/B 135.1 MiB/s - c/B OFB dec | 7.04 ns/B 135.4 MiB/s - c/B CTR enc | 4.32 ns/B 220.7 MiB/s - c/B CTR dec | 4.32 ns/B 220.6 MiB/s - c/B EAX enc | 11.60 ns/B 82.23 MiB/s - c/B EAX dec | 11.61 ns/B 82.12 MiB/s - c/B EAX auth | 7.29 ns/B 130.8 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.520 ns/B 1836 MiB/s - c/B ECB dec | 0.546 ns/B 1746 MiB/s - c/B CBC enc | 0.557 ns/B 1711 MiB/s - c/B CBC dec | 0.221 ns/B 4310 MiB/s - c/B CFB enc | 0.547 ns/B 1744 MiB/s - c/B CFB dec | 0.222 ns/B 4298 MiB/s - c/B OFB enc | 0.691 ns/B 1381 MiB/s - c/B OFB dec | 0.687 ns/B 1388 MiB/s - c/B CTR enc | 0.314 ns/B 3039 MiB/s - c/B CTR dec | 0.313 ns/B 3047 MiB/s - c/B XTS enc | 0.344 ns/B 2770 MiB/s - c/B XTS dec | 0.344 ns/B 2776 MiB/s - c/B CCM enc | 0.874 ns/B 1092 MiB/s - c/B CCM dec | 0.869 ns/B 1097 MiB/s - c/B CCM auth | 0.563 ns/B 1694 MiB/s - c/B EAX enc | 0.872 ns/B 1094 MiB/s - c/B EAX dec | 0.875 ns/B 1090 MiB/s - c/B EAX auth | 0.565 ns/B 1687 MiB/s - c/B GCM enc | 0.507 ns/B 1880 MiB/s - c/B GCM dec | 0.504 ns/B 1893 MiB/s - c/B GCM auth | 0.190 ns/B 5012 MiB/s - c/B OCB enc | 0.294 ns/B 3241 MiB/s - c/B OCB dec | 0.300 ns/B 3178 MiB/s - c/B OCB auth | 0.271 ns/B 3516 MiB/s - c/B SIV enc | 0.862 ns/B 1107 MiB/s - c/B SIV dec | 0.930 ns/B 1025 MiB/s - c/B SIV auth | 0.551 ns/B 1731 MiB/s - c/B GCM-SIV enc | 0.465 ns/B 2051 MiB/s - c/B GCM-SIV dec | 0.524 ns/B 1819 MiB/s - c/B GCM-SIV auth | 0.198 ns/B 4807 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.587 ns/B 1626 MiB/s - c/B ECB dec | 0.632 ns/B 1510 MiB/s - c/B CBC enc | 0.640 ns/B 1490 MiB/s - c/B CBC dec | 0.261 ns/B 3658 MiB/s - c/B CFB enc | 0.631 ns/B 1512 MiB/s - c/B CFB dec | 0.274 ns/B 3477 MiB/s - c/B OFB enc | 0.796 ns/B 1199 MiB/s - c/B OFB dec | 0.790 ns/B 1208 MiB/s - c/B CTR enc | 0.350 ns/B 2722 MiB/s - c/B CTR dec | 0.357 ns/B 2673 MiB/s - c/B XTS enc | 0.386 ns/B 2471 MiB/s - c/B XTS dec | 0.391 ns/B 2439 MiB/s - c/B CCM enc | 0.986 ns/B 967.5 MiB/s - c/B CCM dec | 0.992 ns/B 961.2 MiB/s - c/B CCM auth | 0.639 ns/B 1492 MiB/s - c/B EAX enc | 0.984 ns/B 968.8 MiB/s - c/B EAX dec | 0.998 ns/B 955.9 MiB/s - c/B EAX auth | 0.631 ns/B 1512 MiB/s - c/B GCM enc | 0.551 ns/B 1731 MiB/s - c/B GCM dec | 0.546 ns/B 1745 MiB/s - c/B GCM auth | 0.193 ns/B 4940 MiB/s - c/B OCB enc | 0.335 ns/B 2843 MiB/s - c/B OCB dec | 0.344 ns/B 2775 MiB/s - c/B OCB auth | 0.313 ns/B 3051 MiB/s - c/B SIV enc | 0.993 ns/B 960.3 MiB/s - c/B SIV dec | 1.06 ns/B 899.8 MiB/s - c/B SIV auth | 0.645 ns/B 1479 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.619 ns/B 1540 MiB/s - c/B ECB dec | 0.646 ns/B 1477 MiB/s - c/B CBC enc | 0.725 ns/B 1316 MiB/s - c/B CBC dec | 0.302 ns/B 3155 MiB/s - c/B CFB enc | 0.708 ns/B 1346 MiB/s - c/B CFB dec | 0.314 ns/B 3036 MiB/s - c/B OFB enc | 0.857 ns/B 1113 MiB/s - c/B OFB dec | 0.870 ns/B 1096 MiB/s - c/B CTR enc | 0.409 ns/B 2333 MiB/s - c/B CTR dec | 0.408 ns/B 2339 MiB/s - c/B XTS enc | 0.437 ns/B 2181 MiB/s - c/B XTS dec | 0.432 ns/B 2210 MiB/s - c/B CCM enc | 1.12 ns/B 849.6 MiB/s - c/B CCM dec | 1.12 ns/B 850.2 MiB/s - c/B CCM auth | 0.723 ns/B 1319 MiB/s - c/B EAX enc | 1.15 ns/B 829.7 MiB/s - c/B EAX dec | 1.12 ns/B 849.6 MiB/s - c/B EAX auth | 0.723 ns/B 1319 MiB/s - c/B GCM enc | 0.598 ns/B 1594 MiB/s - c/B GCM dec | 0.612 ns/B 1557 MiB/s - c/B GCM auth | 0.196 ns/B 4865 MiB/s - c/B OCB enc | 0.377 ns/B 2529 MiB/s - c/B OCB dec | 0.389 ns/B 2455 MiB/s - c/B OCB auth | 0.355 ns/B 2684 MiB/s - c/B SIV enc | 1.13 ns/B 840.9 MiB/s - c/B SIV dec | 1.18 ns/B 811.3 MiB/s - c/B SIV auth | 0.724 ns/B 1317 MiB/s - c/B GCM-SIV enc | 0.562 ns/B 1698 MiB/s - c/B GCM-SIV dec | 0.611 ns/B 1562 MiB/s - c/B GCM-SIV auth | 0.186 ns/B 5115 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.19 ns/B 183.7 MiB/s - c/B ECB dec | 5.06 ns/B 188.6 MiB/s - c/B CBC enc | 5.36 ns/B 177.9 MiB/s - c/B CBC dec | 5.21 ns/B 182.9 MiB/s - c/B CFB enc | 5.43 ns/B 175.7 MiB/s - c/B CFB dec | 5.38 ns/B 177.4 MiB/s - c/B OFB enc | 5.36 ns/B 177.8 MiB/s - c/B OFB dec | 5.36 ns/B 177.9 MiB/s - c/B CTR enc | 5.52 ns/B 172.8 MiB/s - c/B CTR dec | 5.51 ns/B 173.0 MiB/s - c/B XTS enc | 5.56 ns/B 171.6 MiB/s - c/B XTS dec | 5.40 ns/B 176.7 MiB/s - c/B CCM enc | 10.85 ns/B 87.89 MiB/s - c/B CCM dec | 10.87 ns/B 87.76 MiB/s - c/B CCM auth | 5.38 ns/B 177.2 MiB/s - c/B EAX enc | 10.89 ns/B 87.54 MiB/s - c/B EAX dec | 10.87 ns/B 87.70 MiB/s - c/B EAX auth | 5.34 ns/B 178.5 MiB/s - c/B GCM enc | 5.72 ns/B 166.7 MiB/s - c/B GCM dec | 5.71 ns/B 166.9 MiB/s - c/B GCM auth | 0.193 ns/B 4937 MiB/s - c/B OCB enc | 5.81 ns/B 164.0 MiB/s - c/B OCB dec | 5.67 ns/B 168.3 MiB/s - c/B OCB auth | 5.69 ns/B 167.7 MiB/s - c/B SIV enc | 10.84 ns/B 87.95 MiB/s - c/B SIV dec | 10.96 ns/B 87.05 MiB/s - c/B SIV auth | 5.35 ns/B 178.2 MiB/s - c/B GCM-SIV enc | 5.54 ns/B 172.1 MiB/s - c/B GCM-SIV dec | 5.66 ns/B 168.5 MiB/s - c/B GCM-SIV auth | 0.215 ns/B 4428 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.99 ns/B 479.1 MiB/s - c/B STREAM dec | 2.00 ns/B 477.7 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.94 ns/B 79.87 MiB/s - c/B ECB dec | 12.00 ns/B 79.46 MiB/s - c/B CBC enc | 12.53 ns/B 76.14 MiB/s - c/B CBC dec | 12.39 ns/B 76.96 MiB/s - c/B CFB enc | 12.56 ns/B 75.94 MiB/s - c/B CFB dec | 12.27 ns/B 77.75 MiB/s - c/B OFB enc | 12.32 ns/B 77.41 MiB/s - c/B OFB dec | 12.30 ns/B 77.53 MiB/s - c/B CTR enc | 12.28 ns/B 77.67 MiB/s - c/B CTR dec | 12.27 ns/B 77.75 MiB/s - c/B EAX enc | 24.87 ns/B 38.34 MiB/s - c/B EAX dec | 24.89 ns/B 38.31 MiB/s - c/B EAX auth | 12.53 ns/B 76.12 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.19 ns/B 183.7 MiB/s - c/B ECB dec | 5.07 ns/B 188.2 MiB/s - c/B CBC enc | 5.36 ns/B 178.0 MiB/s - c/B CBC dec | 5.23 ns/B 182.5 MiB/s - c/B CFB enc | 5.44 ns/B 175.3 MiB/s - c/B CFB dec | 5.38 ns/B 177.2 MiB/s - c/B OFB enc | 5.34 ns/B 178.5 MiB/s - c/B OFB dec | 5.33 ns/B 179.1 MiB/s - c/B CTR enc | 5.51 ns/B 173.0 MiB/s - c/B CTR dec | 5.53 ns/B 172.6 MiB/s - c/B XTS enc | 5.58 ns/B 171.0 MiB/s - c/B XTS dec | 5.39 ns/B 177.0 MiB/s - c/B CCM enc | 10.87 ns/B 87.71 MiB/s - c/B CCM dec | 10.89 ns/B 87.60 MiB/s - c/B CCM auth | 5.38 ns/B 177.4 MiB/s - c/B EAX enc | 10.82 ns/B 88.17 MiB/s - c/B EAX dec | 10.83 ns/B 88.07 MiB/s - c/B EAX auth | 5.35 ns/B 178.2 MiB/s - c/B GCM enc | 5.71 ns/B 166.9 MiB/s - c/B GCM dec | 5.69 ns/B 167.5 MiB/s - c/B GCM auth | 0.204 ns/B 4679 MiB/s - c/B OCB enc | 5.82 ns/B 163.8 MiB/s - c/B OCB dec | 5.64 ns/B 169.1 MiB/s - c/B OCB auth | 5.70 ns/B 167.4 MiB/s - c/B SIV enc | 10.87 ns/B 87.74 MiB/s - c/B SIV dec | 10.94 ns/B 87.21 MiB/s - c/B SIV auth | 5.36 ns/B 177.9 MiB/s - c/B GCM-SIV enc | 5.52 ns/B 172.6 MiB/s - c/B GCM-SIV dec | 5.66 ns/B 168.5 MiB/s - c/B GCM-SIV auth | 0.194 ns/B 4911 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.60 ns/B 89.98 MiB/s - c/B ECB dec | 9.98 ns/B 95.58 MiB/s - c/B CBC enc | 10.60 ns/B 89.99 MiB/s - c/B CBC dec | 5.00 ns/B 190.9 MiB/s - c/B CFB enc | 10.62 ns/B 89.82 MiB/s - c/B CFB dec | 4.91 ns/B 194.1 MiB/s - c/B OFB enc | 10.55 ns/B 90.44 MiB/s - c/B OFB dec | 10.58 ns/B 90.17 MiB/s - c/B CTR enc | 4.98 ns/B 191.3 MiB/s - c/B CTR dec | 4.96 ns/B 192.4 MiB/s - c/B XTS enc | 10.72 ns/B 88.95 MiB/s - c/B XTS dec | 10.22 ns/B 93.31 MiB/s - c/B CCM enc | 15.55 ns/B 61.32 MiB/s - c/B CCM dec | 15.54 ns/B 61.36 MiB/s - c/B CCM auth | 10.60 ns/B 89.98 MiB/s - c/B EAX enc | 15.51 ns/B 61.47 MiB/s - c/B EAX dec | 15.54 ns/B 61.37 MiB/s - c/B EAX auth | 10.57 ns/B 90.25 MiB/s - c/B GCM enc | 5.16 ns/B 184.9 MiB/s - c/B GCM dec | 5.15 ns/B 185.2 MiB/s - c/B GCM auth | 0.191 ns/B 5000 MiB/s - c/B OCB enc | 5.03 ns/B 189.6 MiB/s - c/B OCB dec | 5.10 ns/B 186.9 MiB/s - c/B OCB auth | 4.99 ns/B 191.2 MiB/s - c/B SIV enc | 15.54 ns/B 61.35 MiB/s - c/B SIV dec | 15.59 ns/B 61.16 MiB/s - c/B SIV auth | 10.57 ns/B 90.20 MiB/s - c/B GCM-SIV enc | 10.80 ns/B 88.34 MiB/s - c/B GCM-SIV dec | 10.88 ns/B 87.64 MiB/s - c/B GCM-SIV auth | 0.194 ns/B 4923 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.59 ns/B 90.09 MiB/s - c/B ECB dec | 9.97 ns/B 95.67 MiB/s - c/B CBC enc | 10.58 ns/B 90.14 MiB/s - c/B CBC dec | 4.98 ns/B 191.5 MiB/s - c/B CFB enc | 10.61 ns/B 89.90 MiB/s - c/B CFB dec | 4.91 ns/B 194.1 MiB/s - c/B OFB enc | 10.52 ns/B 90.61 MiB/s - c/B OFB dec | 10.53 ns/B 90.57 MiB/s - c/B CTR enc | 4.98 ns/B 191.6 MiB/s - c/B CTR dec | 4.95 ns/B 192.5 MiB/s - c/B XTS enc | 10.72 ns/B 88.98 MiB/s - c/B XTS dec | 10.21 ns/B 93.41 MiB/s - c/B CCM enc | 15.50 ns/B 61.52 MiB/s - c/B CCM dec | 15.53 ns/B 61.40 MiB/s - c/B CCM auth | 10.56 ns/B 90.34 MiB/s - c/B EAX enc | 15.50 ns/B 61.55 MiB/s - c/B EAX dec | 15.52 ns/B 61.45 MiB/s - c/B EAX auth | 10.53 ns/B 90.58 MiB/s - c/B GCM enc | 5.17 ns/B 184.6 MiB/s - c/B GCM dec | 5.14 ns/B 185.5 MiB/s - c/B GCM auth | 0.193 ns/B 4944 MiB/s - c/B OCB enc | 5.03 ns/B 189.5 MiB/s - c/B OCB dec | 5.09 ns/B 187.4 MiB/s - c/B OCB auth | 4.98 ns/B 191.4 MiB/s - c/B SIV enc | 15.49 ns/B 61.58 MiB/s - c/B SIV dec | 15.56 ns/B 61.28 MiB/s - c/B SIV auth | 10.54 ns/B 90.48 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.57 ns/B 90.22 MiB/s - c/B ECB dec | 9.95 ns/B 95.83 MiB/s - c/B CBC enc | 10.57 ns/B 90.25 MiB/s - c/B CBC dec | 4.98 ns/B 191.7 MiB/s - c/B CFB enc | 10.59 ns/B 90.05 MiB/s - c/B CFB dec | 4.91 ns/B 194.1 MiB/s - c/B OFB enc | 10.52 ns/B 90.63 MiB/s - c/B OFB dec | 10.52 ns/B 90.61 MiB/s - c/B CTR enc | 4.95 ns/B 192.6 MiB/s - c/B CTR dec | 4.96 ns/B 192.4 MiB/s - c/B XTS enc | 10.70 ns/B 89.13 MiB/s - c/B XTS dec | 10.20 ns/B 93.50 MiB/s - c/B CCM enc | 15.51 ns/B 61.49 MiB/s - c/B CCM dec | 15.53 ns/B 61.40 MiB/s - c/B CCM auth | 10.56 ns/B 90.28 MiB/s - c/B EAX enc | 15.49 ns/B 61.56 MiB/s - c/B EAX dec | 15.51 ns/B 61.50 MiB/s - c/B EAX auth | 10.55 ns/B 90.37 MiB/s - c/B GCM enc | 5.15 ns/B 185.0 MiB/s - c/B GCM dec | 5.15 ns/B 185.0 MiB/s - c/B GCM auth | 0.193 ns/B 4939 MiB/s - c/B OCB enc | 5.02 ns/B 190.0 MiB/s - c/B OCB dec | 5.10 ns/B 186.9 MiB/s - c/B OCB auth | 4.98 ns/B 191.6 MiB/s - c/B SIV enc | 15.50 ns/B 61.53 MiB/s - c/B SIV dec | 15.55 ns/B 61.33 MiB/s - c/B SIV auth | 10.57 ns/B 90.26 MiB/s - c/B GCM-SIV enc | 10.88 ns/B 87.64 MiB/s - c/B GCM-SIV dec | 10.85 ns/B 87.89 MiB/s - c/B GCM-SIV auth | 0.188 ns/B 5064 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.28 ns/B 39.28 MiB/s - c/B ECB dec | 12.78 ns/B 74.64 MiB/s - c/B CBC enc | 24.68 ns/B 38.64 MiB/s - c/B CBC dec | 12.98 ns/B 73.49 MiB/s - c/B CFB enc | 24.63 ns/B 38.71 MiB/s - c/B CFB dec | 24.40 ns/B 39.09 MiB/s - c/B OFB enc | 24.45 ns/B 39.01 MiB/s - c/B OFB dec | 24.47 ns/B 38.97 MiB/s - c/B CTR enc | 24.57 ns/B 38.82 MiB/s - c/B CTR dec | 24.54 ns/B 38.86 MiB/s - c/B EAX enc | 49.26 ns/B 19.36 MiB/s - c/B EAX dec | 48.76 ns/B 19.56 MiB/s - c/B EAX auth | 24.64 ns/B 38.70 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.30 ns/B 39.25 MiB/s - c/B ECB dec | 12.92 ns/B 73.84 MiB/s - c/B CBC enc | 24.71 ns/B 38.60 MiB/s - c/B CBC dec | 12.98 ns/B 73.45 MiB/s - c/B CFB enc | 24.71 ns/B 38.60 MiB/s - c/B CFB dec | 24.44 ns/B 39.02 MiB/s - c/B OFB enc | 24.53 ns/B 38.87 MiB/s - c/B OFB dec | 24.48 ns/B 38.96 MiB/s - c/B CTR enc | 24.51 ns/B 38.90 MiB/s - c/B CTR dec | 24.52 ns/B 38.90 MiB/s - c/B EAX enc | 49.29 ns/B 19.35 MiB/s - c/B EAX dec | 49.16 ns/B 19.40 MiB/s - c/B EAX auth | 24.69 ns/B 38.63 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.02 ns/B 79.36 MiB/s - c/B ECB dec | 12.05 ns/B 79.17 MiB/s - c/B CBC enc | 12.24 ns/B 77.89 MiB/s - c/B CBC dec | 12.27 ns/B 77.72 MiB/s - c/B CFB enc | 12.36 ns/B 77.13 MiB/s - c/B CFB dec | 12.29 ns/B 77.60 MiB/s - c/B OFB enc | 12.26 ns/B 77.79 MiB/s - c/B OFB dec | 12.27 ns/B 77.73 MiB/s - c/B CTR enc | 12.29 ns/B 77.61 MiB/s - c/B CTR dec | 12.32 ns/B 77.42 MiB/s - c/B XTS enc | 12.45 ns/B 76.57 MiB/s - c/B XTS dec | 12.47 ns/B 76.47 MiB/s - c/B CCM enc | 24.49 ns/B 38.94 MiB/s - c/B CCM dec | 24.44 ns/B 39.02 MiB/s - c/B CCM auth | 12.18 ns/B 78.30 MiB/s - c/B EAX enc | 24.55 ns/B 38.85 MiB/s - c/B EAX dec | 24.49 ns/B 38.94 MiB/s - c/B EAX auth | 12.23 ns/B 77.95 MiB/s - c/B GCM enc | 12.45 ns/B 76.62 MiB/s - c/B GCM dec | 12.48 ns/B 76.42 MiB/s - c/B GCM auth | 0.193 ns/B 4938 MiB/s - c/B OCB enc | 12.71 ns/B 75.05 MiB/s - c/B OCB dec | 12.74 ns/B 74.84 MiB/s - c/B OCB auth | 12.60 ns/B 75.67 MiB/s - c/B SIV enc | 24.54 ns/B 38.86 MiB/s - c/B SIV dec | 24.61 ns/B 38.75 MiB/s - c/B SIV auth | 12.28 ns/B 77.63 MiB/s - c/B GCM-SIV enc | 12.42 ns/B 76.78 MiB/s - c/B GCM-SIV dec | 12.50 ns/B 76.32 MiB/s - c/B GCM-SIV auth | 0.174 ns/B 5489 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.14 ns/B 185.6 MiB/s - c/B ECB dec | 5.12 ns/B 186.1 MiB/s - c/B CBC enc | 5.23 ns/B 182.3 MiB/s - c/B CBC dec | 5.20 ns/B 183.6 MiB/s - c/B CFB enc | 5.30 ns/B 179.8 MiB/s - c/B CFB dec | 5.18 ns/B 183.9 MiB/s - c/B OFB enc | 5.20 ns/B 183.2 MiB/s - c/B OFB dec | 5.21 ns/B 183.0 MiB/s - c/B CTR enc | 5.30 ns/B 179.8 MiB/s - c/B CTR dec | 5.31 ns/B 179.5 MiB/s - c/B XTS enc | 5.41 ns/B 176.3 MiB/s - c/B XTS dec | 5.41 ns/B 176.3 MiB/s - c/B CCM enc | 10.51 ns/B 90.72 MiB/s - c/B CCM dec | 10.51 ns/B 90.71 MiB/s - c/B CCM auth | 5.19 ns/B 183.9 MiB/s - c/B EAX enc | 10.52 ns/B 90.62 MiB/s - c/B EAX dec | 10.53 ns/B 90.52 MiB/s - c/B EAX auth | 5.21 ns/B 183.1 MiB/s - c/B GCM enc | 5.46 ns/B 174.5 MiB/s - c/B GCM dec | 5.52 ns/B 172.7 MiB/s - c/B GCM auth | 0.193 ns/B 4943 MiB/s - c/B OCB enc | 5.63 ns/B 169.5 MiB/s - c/B OCB dec | 5.68 ns/B 167.8 MiB/s - c/B OCB auth | 5.52 ns/B 172.8 MiB/s - c/B SIV enc | 10.50 ns/B 90.86 MiB/s - c/B SIV dec | 10.59 ns/B 90.05 MiB/s - c/B SIV auth | 5.23 ns/B 182.4 MiB/s - c/B GCM-SIV enc | 5.42 ns/B 175.8 MiB/s - c/B GCM-SIV dec | 5.51 ns/B 173.1 MiB/s - c/B GCM-SIV auth | 0.193 ns/B 4947 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.77 ns/B 140.9 MiB/s - c/B ECB dec | 6.73 ns/B 141.7 MiB/s - c/B CBC enc | 6.86 ns/B 139.1 MiB/s - c/B CBC dec | 6.84 ns/B 139.5 MiB/s - c/B CFB enc | 7.02 ns/B 135.9 MiB/s - c/B CFB dec | 6.80 ns/B 140.2 MiB/s - c/B OFB enc | 6.86 ns/B 139.0 MiB/s - c/B OFB dec | 6.83 ns/B 139.7 MiB/s - c/B CTR enc | 6.93 ns/B 137.7 MiB/s - c/B CTR dec | 6.92 ns/B 137.8 MiB/s - c/B XTS enc | 7.02 ns/B 135.8 MiB/s - c/B XTS dec | 7.03 ns/B 135.7 MiB/s - c/B CCM enc | 13.71 ns/B 69.57 MiB/s - c/B CCM dec | 13.76 ns/B 69.31 MiB/s - c/B CCM auth | 6.82 ns/B 139.9 MiB/s - c/B EAX enc | 13.75 ns/B 69.37 MiB/s - c/B EAX dec | 13.76 ns/B 69.29 MiB/s - c/B EAX auth | 6.82 ns/B 139.8 MiB/s - c/B GCM enc | 7.14 ns/B 133.6 MiB/s - c/B GCM dec | 7.12 ns/B 134.0 MiB/s - c/B GCM auth | 0.193 ns/B 4948 MiB/s - c/B OCB enc | 7.24 ns/B 131.7 MiB/s - c/B OCB dec | 7.30 ns/B 130.7 MiB/s - c/B OCB auth | 7.16 ns/B 133.2 MiB/s - c/B SIV enc | 13.76 ns/B 69.33 MiB/s - c/B SIV dec | 13.91 ns/B 68.58 MiB/s - c/B SIV auth | 6.82 ns/B 139.8 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.77 ns/B 140.8 MiB/s - c/B ECB dec | 6.73 ns/B 141.7 MiB/s - c/B CBC enc | 6.87 ns/B 138.9 MiB/s - c/B CBC dec | 6.84 ns/B 139.4 MiB/s - c/B CFB enc | 6.90 ns/B 138.2 MiB/s - c/B CFB dec | 6.84 ns/B 139.3 MiB/s - c/B OFB enc | 6.83 ns/B 139.6 MiB/s - c/B OFB dec | 6.83 ns/B 139.6 MiB/s - c/B CTR enc | 7.00 ns/B 136.2 MiB/s - c/B CTR dec | 6.97 ns/B 136.9 MiB/s - c/B XTS enc | 7.03 ns/B 135.7 MiB/s - c/B XTS dec | 7.03 ns/B 135.6 MiB/s - c/B CCM enc | 13.76 ns/B 69.31 MiB/s - c/B CCM dec | 13.71 ns/B 69.55 MiB/s - c/B CCM auth | 6.81 ns/B 140.1 MiB/s - c/B EAX enc | 13.76 ns/B 69.29 MiB/s - c/B EAX dec | 13.79 ns/B 69.16 MiB/s - c/B EAX auth | 6.82 ns/B 139.8 MiB/s - c/B GCM enc | 7.13 ns/B 133.7 MiB/s - c/B GCM dec | 7.13 ns/B 133.7 MiB/s - c/B GCM auth | 0.193 ns/B 4949 MiB/s - c/B OCB enc | 7.24 ns/B 131.7 MiB/s - c/B OCB dec | 7.29 ns/B 130.8 MiB/s - c/B OCB auth | 7.15 ns/B 133.4 MiB/s - c/B SIV enc | 13.79 ns/B 69.17 MiB/s - c/B SIV dec | 13.84 ns/B 68.92 MiB/s - c/B SIV auth | 6.82 ns/B 139.9 MiB/s - c/B GCM-SIV enc | 7.03 ns/B 135.7 MiB/s - c/B GCM-SIV dec | 7.14 ns/B 133.5 MiB/s - c/B GCM-SIV auth | 0.194 ns/B 4919 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.23 ns/B 777.0 MiB/s - c/B STREAM dec | 1.23 ns/B 774.7 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.785 ns/B 1215 MiB/s - c/B STREAM dec | 0.779 ns/B 1224 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.86 ns/B 60.15 MiB/s - c/B ECB dec | 15.11 ns/B 63.12 MiB/s - c/B CBC enc | 16.82 ns/B 56.70 MiB/s - c/B CBC dec | 15.63 ns/B 61.02 MiB/s - c/B CFB enc | 16.97 ns/B 56.19 MiB/s - c/B CFB dec | 16.33 ns/B 58.39 MiB/s - c/B OFB enc | 16.70 ns/B 57.11 MiB/s - c/B OFB dec | 16.67 ns/B 57.19 MiB/s - c/B CTR enc | 16.45 ns/B 57.96 MiB/s - c/B CTR dec | 16.50 ns/B 57.78 MiB/s - c/B EAX enc | 33.41 ns/B 28.54 MiB/s - c/B EAX dec | 33.51 ns/B 28.46 MiB/s - c/B EAX auth | 16.90 ns/B 56.43 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.33 ns/B 714.4 MiB/s - c/B STREAM dec | 1.33 ns/B 718.1 MiB/s - c/B POLY1305 enc | 2.07 ns/B 460.6 MiB/s - c/B POLY1305 dec | 2.07 ns/B 460.3 MiB/s - c/B POLY1305 auth | 0.742 ns/B 1286 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.04 ns/B 59.46 MiB/s - c/B ECB dec | 15.13 ns/B 63.03 MiB/s - c/B CBC enc | 16.69 ns/B 57.14 MiB/s - c/B CBC dec | 15.63 ns/B 61.00 MiB/s - c/B CFB enc | 16.76 ns/B 56.89 MiB/s - c/B CFB dec | 16.59 ns/B 57.48 MiB/s - c/B OFB enc | 16.53 ns/B 57.69 MiB/s - c/B OFB dec | 16.56 ns/B 57.60 MiB/s - c/B CTR enc | 16.38 ns/B 58.23 MiB/s - c/B CTR dec | 16.52 ns/B 57.71 MiB/s - c/B EAX enc | 33.18 ns/B 28.75 MiB/s - c/B EAX dec | 33.14 ns/B 28.78 MiB/s - c/B EAX auth | 16.52 ns/B 57.72 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.42 ns/B 83.52 MiB/s - c/B ECB dec | 11.41 ns/B 83.59 MiB/s - c/B CBC enc | 11.60 ns/B 82.18 MiB/s - c/B CBC dec | 7.22 ns/B 132.0 MiB/s - c/B CFB enc | 11.66 ns/B 81.77 MiB/s - c/B CFB dec | 7.29 ns/B 130.9 MiB/s - c/B OFB enc | 11.58 ns/B 82.38 MiB/s - c/B OFB dec | 11.55 ns/B 82.56 MiB/s - c/B CTR enc | 7.33 ns/B 130.2 MiB/s - c/B CTR dec | 7.33 ns/B 130.2 MiB/s - c/B XTS enc | 11.79 ns/B 80.86 MiB/s - c/B XTS dec | 11.84 ns/B 80.54 MiB/s - c/B CCM enc | 18.89 ns/B 50.48 MiB/s - c/B CCM dec | 18.86 ns/B 50.58 MiB/s - c/B CCM auth | 11.51 ns/B 82.87 MiB/s - c/B EAX enc | 17.37 ns/B 54.91 MiB/s - c/B EAX dec | 18.91 ns/B 50.43 MiB/s - c/B EAX auth | 11.60 ns/B 82.21 MiB/s - c/B GCM enc | 7.53 ns/B 126.7 MiB/s - c/B GCM dec | 7.53 ns/B 126.6 MiB/s - c/B GCM auth | 0.193 ns/B 4937 MiB/s - c/B OCB enc | 7.66 ns/B 124.6 MiB/s - c/B OCB dec | 7.87 ns/B 121.1 MiB/s - c/B OCB auth | 7.37 ns/B 129.4 MiB/s - c/B SIV enc | 18.95 ns/B 50.33 MiB/s - c/B SIV dec | 18.99 ns/B 50.23 MiB/s - c/B SIV auth | 11.55 ns/B 82.59 MiB/s - c/B GCM-SIV enc | 11.81 ns/B 80.78 MiB/s - c/B GCM-SIV dec | 11.78 ns/B 80.97 MiB/s - c/B GCM-SIV auth | 0.196 ns/B 4854 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 384.4 - PBKDF2-HMAC-SHA1 | 226.6 - PBKDF2-HMAC-RIPEMD160 | 515.5 - PBKDF2-HMAC-TIGER192 | 662.8 - PBKDF2-HMAC-SHA256 | 244.6 - PBKDF2-HMAC-SHA384 | 1527 - PBKDF2-HMAC-SHA512 | 1543 - PBKDF2-HMAC-SHA224 | 235.7 - PBKDF2-HMAC-WHIRLPOOL | 7020 - PBKDF2-HMAC-TIGER | 665.5 - PBKDF2-HMAC-TIGER2 | 664.7 - PBKDF2-HMAC-GOSTR3411_94 | 4336 - PBKDF2-HMAC-STRIBOG256 | 10467 - PBKDF2-HMAC-STRIBOG512 | 13869 - PBKDF2-HMAC-GOSTR3411_CP | 4332 - PBKDF2-HMAC-SHA3-224 | 1695 - PBKDF2-HMAC-SHA3-256 | 1685 - PBKDF2-HMAC-SHA3-384 | 1701 - PBKDF2-HMAC-SHA3-512 | 1722 - PBKDF2-HMAC-BLAKE2B_512 | 2698 - PBKDF2-HMAC-BLAKE2B_384 | 2708 - PBKDF2-HMAC-BLAKE2B_256 | 2704 - PBKDF2-HMAC-BLAKE2B_160 | 2695 - PBKDF2-HMAC-BLAKE2S_256 | 921.7 - PBKDF2-HMAC-BLAKE2S_224 | 920.7 - PBKDF2-HMAC-BLAKE2S_160 | 916.9 - PBKDF2-HMAC-BLAKE2S_128 | 905.3 - PBKDF2-HMAC-SM3 | 684.0 - PBKDF2-HMAC-SHA512_256 | 1513 - PBKDF2-HMAC-SHA512_224 | 1505 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 611312 - keygen | 873697 - sign | 1128957 - verify | 1989738 - = Ed448 | nanosecs/iter cycles/iter mult | 2652211 - keygen | 3709807 - sign | 4644175 - verify | 8637758 - = X25519 | nanosecs/iter cycles/iter mult | 465894 - = X448 | nanosecs/iter cycles/iter mult | 1774189 - = NIST-P192 | nanosecs/iter cycles/iter mult | 677386 - keygen | 4230425 - sign | 1469587 - verify | 1411480 - = NIST-P224 | nanosecs/iter cycles/iter mult | 880938 - keygen | 5867893 - sign | 1933364 - verify | 2317407 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1218471 - keygen | 7509028 - sign | 2742318 - verify | 2544824 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2906536 - keygen | 17410171 - sign | 5955414 - verify | 6390658 - = NIST-P521 | nanosecs/iter cycles/iter mult | 6199270 - keygen | 34670317 - sign | 12152486 - verify | 11991445 - = secp256k1 | nanosecs/iter cycles/iter mult | 1626205 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 3303724 - keygen | 17613071 - sign | 5426970 - verify | 6710529 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/<>/build/tests' make[2]: Leaving directory '/<>/build/tests' make[2]: Entering directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=build dh_prep -a -O--builddirectory=build dh_installdirs -a -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --arch --verbose --builddirectory=build install -m0755 -d /<>/debian/tmp cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.3 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.so.20.4.3 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.3 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.3 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/<>/debian/tmp/usr/share/info' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' install -m755 debian/clean-up-unmanaged-libraries \ debian/libgcrypt20/usr/share/libgcrypt20/ make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=build dh_installdocs -a -O--builddirectory=build dh_installchangelogs -a -O--builddirectory=build dh_installman -a -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_installsystemduser -a -O--builddirectory=build dh_perl -a -O--builddirectory=build dh_link -a -O--builddirectory=build dh_strip_nondeterminism -a -O--builddirectory=build dh_compress -a -O--builddirectory=build dh_fixperms -a -O--builddirectory=build dh_missing -a -O--builddirectory=build dh_dwz -a -O--builddirectory=build dh_strip -a -O--builddirectory=build debugedit: debian/libgcrypt20-dev/usr/bin/mpicalc: Unknown DWARF DW_FORM_0x1f20 3f6e3a93be00a59edb979a05b9f40d9476913cf2 debugedit: debian/libgcrypt20-dev/usr/bin/hmac256: Unknown DWARF DW_FORM_0x1f21 91533025742c7c978472d3f0d2eb0edf53e757bd 97f20db77d4212a6286a410e724bbea3dc45060c debugedit: debian/libgcrypt20-dev/usr/bin/dumpsexp: Unknown DWARF DW_FORM_0x1f20 1d329e65a26fee59a2228e6c89e211c3e5a2151a dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dh_installdeb -a -O--builddirectory=build dh_gencontrol -a -O--builddirectory=build dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -a -O--builddirectory=build dh_builddeb -a -O--builddirectory=build INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libgcrypt20 (in debian/libgcrypt20); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dev-dbgsym (in debian/.debhelper/libgcrypt20-dev/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dbgsym (in debian/.debhelper/libgcrypt20/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libgcrypt20 does not contain translations, skipping pkgstriptranslations: processing libgcrypt20-dev (in debian/libgcrypt20-dev); do_strip: 1, oemstrip: pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libgcrypt20-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libgcrypt20/DEBIAN/control, package libgcrypt20, directory debian/libgcrypt20 INFO: pkgstripfiles: waiting for lock (libgcrypt20) ... pkgstripfiles: processing control file: debian/libgcrypt20-dev/DEBIAN/control, package libgcrypt20-dev, directory debian/libgcrypt20-dev Searching for duplicated docs in dependency libgcrypt20... symlinking changelog.Debian.gz in libgcrypt20-dev to file in libgcrypt20 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt20-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.3-2_armhf.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt20 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.3-2_armhf.deb'. pkgstriptranslations: libgcrypt20-dev-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libgcrypt20-dev/dbgsym-root/DEBIAN/control, package libgcrypt20-dev-dbgsym, directory debian/.debhelper/libgcrypt20-dev/dbgsym-root dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in 'debian/.debhelper/scratch-space/build-libgcrypt20-dev/libgcrypt20-dev-dbgsym_1.10.3-2_armhf.deb'. Renaming libgcrypt20-dev-dbgsym_1.10.3-2_armhf.deb to libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb pkgstriptranslations: libgcrypt20-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libgcrypt20/dbgsym-root/DEBIAN/control, package libgcrypt20-dbgsym, directory debian/.debhelper/libgcrypt20/dbgsym-root dpkg-deb: building package 'libgcrypt20-dbgsym' in 'debian/.debhelper/scratch-space/build-libgcrypt20/libgcrypt20-dbgsym_1.10.3-2_armhf.deb'. Renaming libgcrypt20-dbgsym_1.10.3-2_armhf.deb to libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb dpkg-genbuildinfo --build=any -O../libgcrypt20_1.10.3-2_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libgcrypt20_1.10.3-2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-01-16T11:40:55Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.10.3-2_armhf.changes: ----------------------------------- Format: 1.8 Date: Fri, 01 Dec 2023 11:47:14 +0100 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dev Built-For-Profiles: noudeb Architecture: armhf Version: 1.10.3-2 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Andreas Metzler Description: libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files Changes: libgcrypt20 (1.10.3-2) unstable; urgency=medium . * Upload to unstable. Checksums-Sha1: dcfe00257e3c8e851951410a615f9c348bd5cba3 1169914 libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb 63748556705820ef43caf2639c5ba9827c01fadf 40070 libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 0e763352caf6379019440d552c9d9a1422e5fcc4 524160 libgcrypt20-dev_1.10.3-2_armhf.deb 2d554e25bb98d31ebb8fff5cb9345bbcae62563e 6169 libgcrypt20_1.10.3-2_armhf.buildinfo 218e4ecb678694d9f96ec7d4c7267a78eec61f34 453844 libgcrypt20_1.10.3-2_armhf.deb Checksums-Sha256: 52d921a60c52e942b42abff162e54c3efb6de6f7e6f84597edde47e7b281d36d 1169914 libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb 5a2d2fdce8d01a7293c0f89749c9116268e65ca71201757bb16bc11498d2d207 40070 libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 49271bcbfae9857921a4ce840c20075eec46045fed07f901bb18b67c02bbeb27 524160 libgcrypt20-dev_1.10.3-2_armhf.deb 6a3a202c27209c6c9930e231718566fd826dbbfd5d4a3ad6145c9c62750e662e 6169 libgcrypt20_1.10.3-2_armhf.buildinfo 40eb619ee2dd650ae3330465b8a15b8cac81d3e6abe451180dfbb608247e04e7 453844 libgcrypt20_1.10.3-2_armhf.deb Files: 79fb368fa7b9766412859ed58e760205 1169914 debug optional libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb d531a51b0f00ad678f7e02a01a292a21 40070 debug optional libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 270c553d88de2c9923cfebbeac01092b 524160 libdevel optional libgcrypt20-dev_1.10.3-2_armhf.deb caf696f86a4ef500cc5691495259f37f 6169 libs optional libgcrypt20_1.10.3-2_armhf.buildinfo d90f61a4600d13aa6f08e61e435362a2 453844 libs optional libgcrypt20_1.10.3-2_armhf.deb /<>/libgcrypt20_1.10.3-2_armhf.changes.new could not be renamed to /<>/libgcrypt20_1.10.3-2_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dbgsym libgcrypt20-dev libgcrypt20-dev-dbgsym Architecture: armhf Version: 1.10.3-2 Checksums-Md5: 79fb368fa7b9766412859ed58e760205 1169914 libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb d531a51b0f00ad678f7e02a01a292a21 40070 libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 270c553d88de2c9923cfebbeac01092b 524160 libgcrypt20-dev_1.10.3-2_armhf.deb d90f61a4600d13aa6f08e61e435362a2 453844 libgcrypt20_1.10.3-2_armhf.deb Checksums-Sha1: dcfe00257e3c8e851951410a615f9c348bd5cba3 1169914 libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb 63748556705820ef43caf2639c5ba9827c01fadf 40070 libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 0e763352caf6379019440d552c9d9a1422e5fcc4 524160 libgcrypt20-dev_1.10.3-2_armhf.deb 218e4ecb678694d9f96ec7d4c7267a78eec61f34 453844 libgcrypt20_1.10.3-2_armhf.deb Checksums-Sha256: 52d921a60c52e942b42abff162e54c3efb6de6f7e6f84597edde47e7b281d36d 1169914 libgcrypt20-dbgsym_1.10.3-2_armhf.ddeb 5a2d2fdce8d01a7293c0f89749c9116268e65ca71201757bb16bc11498d2d207 40070 libgcrypt20-dev-dbgsym_1.10.3-2_armhf.ddeb 49271bcbfae9857921a4ce840c20075eec46045fed07f901bb18b67c02bbeb27 524160 libgcrypt20-dev_1.10.3-2_armhf.deb 40eb619ee2dd650ae3330465b8a15b8cac81d3e6abe451180dfbb608247e04e7 453844 libgcrypt20_1.10.3-2_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Tue, 16 Jan 2024 11:40:55 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13ubuntu6), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu1), binutils (= 2.41.90.20240115-1ubuntu1), binutils-arm-linux-gnueabihf (= 2.41.90.20240115-1ubuntu1), binutils-common (= 2.41.90.20240115-1ubuntu1), bsdextrautils (= 2.39.2-6ubuntu1), bsdutils (= 1:2.39.2-6ubuntu1), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), coreutils (= 9.4-2ubuntu2), cpp (= 4:13.2.0-2ubuntu1), cpp-13 (= 13.2.0-9ubuntu1), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.83), debhelper (= 13.11.9ubuntu1), debianutils (= 5.16), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.2ubuntu2), dpkg-dev (= 1.22.2ubuntu2), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-2ubuntu1), g++-13 (= 13.2.0-9ubuntu1), gcc (= 4:13.2.0-2ubuntu1), gcc-13 (= 13.2.0-9ubuntu1), gcc-13-base (= 13.2.0-9ubuntu1), gettext (= 0.21-14), gettext-base (= 0.21-14), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-4ubuntu1), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-9ubuntu1), libatomic1 (= 13.2.0-9ubuntu1), libattr1 (= 1:2.5.1-5), libaudit-common (= 1:3.1.2-1), libaudit1 (= 1:3.1.2-1), libbinutils (= 2.41.90.20240115-1ubuntu1), libblkid1 (= 2.39.2-6ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-3ubuntu1), libc-dev-bin (= 2.38-3ubuntu1), libc6 (= 2.38-3ubuntu1), libc6-dev (= 2.38-3ubuntu1), libcap-ng0 (= 0.8.4-1), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-9ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.41.90.20240115-1ubuntu1), libctf0 (= 2.41.90.20240115-1ubuntu1), libdb5.3 (= 5.3.28+dfsg2-4), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.11.9ubuntu1), libdpkg-perl (= 1.22.2ubuntu2), libdw1 (= 0.190-1), libelf1 (= 0.190-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-9ubuntu1), libgcc-s1 (= 13.2.0-9ubuntu1), libgcrypt20 (= 1.10.2-3ubuntu1), libgdbm-compat4 (= 1.23-5), libgdbm6 (= 1.23-5), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-9ubuntu1), libgpg-error-dev (= 1.47-3build1), libgpg-error0 (= 1.47-3build1), libgssapi-krb5-2 (= 1.20.1-5build1), libicu74 (= 74.2-1ubuntu1), libisl23 (= 0.26-3), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.5-0.3), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-2), libmount1 (= 2.39.2-6ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libpam-modules (= 1.5.2-9.1ubuntu1), libpam-modules-bin (= 1.5.2-9.1ubuntu1), libpam-runtime (= 1.5.2-9.1ubuntu1), libpam0g (= 1.5.2-9.1ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1), libseccomp2 (= 2.5.4-2ubuntu1), libselinux1 (= 3.5-1build2), libsframe1 (= 2.41.90.20240115-1ubuntu1), libsmartcols1 (= 2.39.2-6ubuntu1), libssl3 (= 3.0.10-1ubuntu3), libstdc++-13-dev (= 13.2.0-9ubuntu1), libstdc++6 (= 13.2.0-9ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.2-3ubuntu1), libtinfo6 (= 6.4+20240113-1), libtirpc-common (= 1.3.4+ds-1build1), libtirpc-dev (= 1.3.4+ds-1build1), libtirpc3 (= 1.3.4+ds-1build1), libtool (= 2.4.7-7), libubsan1 (= 13.2.0-9ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.2-3ubuntu1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-6ubuntu1), libxml2 (= 2.9.14+dfsg-1.3build3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.6.0-14.14), login (= 1:4.13+dfsg1-3ubuntu1), lto-disabled-list (= 45), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-3), mawk (= 1.3.4.20231126-1), ncurses-base (= 6.4+20240113-1), ncurses-bin (= 6.4+20240113-1), patch (= 2.7.6-7build2), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.20), sysvinit-utils (= 3.08-3ubuntu1), tar (= 1.35+dfsg-3), util-linux (= 2.39.2-6ubuntu1), xz-utils (= 5.4.5-0.3), zlib1g (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1701427634" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt20-dev_1.10.3-2_armhf.deb ---------------------------------- new Debian package, version 2.0. size 524160 bytes: control archive=1239 bytes. 1153 bytes, 26 lines control 771 bytes, 12 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.10.3-2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian GnuTLS Maintainers Installed-Size: 1344 Depends: libc6-dev | libc-dev, libgcrypt20 (= 1.10.3-2), libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: https://gnupg.org/software/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. drwxr-xr-x root/root 0 2023-12-01 10:47 ./ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/bin/ -rwxr-xr-x root/root 9780 2023-12-01 10:47 ./usr/bin/dumpsexp -rwxr-xr-x root/root 10088 2023-12-01 10:47 ./usr/bin/hmac256 -rwxr-xr-x root/root 4647 2023-12-01 10:47 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 13876 2023-12-01 10:47 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/include/ -rw-r--r-- root/root 75964 2023-12-01 10:47 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/lib/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 1202914 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a lrwxrwxrwx root/root 0 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> libgcrypt.so.20.4.3 drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 655 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libgcrypt.pc drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/aclocal/ -rw-r--r-- root/root 6212 2023-12-01 10:47 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/doc/libgcrypt20-dev/ lrwxrwxrwx root/root 0 2023-12-01 10:47 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -> ../libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-06-11 09:20 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/man/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2023-12-01 10:47 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 706 2023-12-01 10:47 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2023-12-01 10:47 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20_1.10.3-2_armhf.deb ------------------------------ new Debian package, version 2.0. size 453844 bytes: control archive=2530 bytes. 987 bytes, 22 lines control 596 bytes, 8 lines md5sums 334 bytes, 19 lines * postinst #!/bin/sh 85 bytes, 2 lines shlibs 8019 bytes, 218 lines symbols 75 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.10.3-2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian GnuTLS Maintainers Installed-Size: 834 Depends: libc6 (>= 2.38), libgpg-error0 (>= 1.27) Suggests: rng-tools Section: libs Priority: optional Multi-Arch: same Homepage: https://gnupg.org/software/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) drwxr-xr-x root/root 0 2023-12-01 10:47 ./ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/lib/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.4.3 -rw-r--r-- root/root 766868 2023-12-01 10:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so.20.4.3 drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 4051 2023-10-19 07:53 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 16370 2023-11-14 11:56 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4240 2023-10-19 07:53 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 4006 2023-12-01 10:47 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-06-11 09:20 ./usr/share/doc/libgcrypt20/copyright drwxr-xr-x root/root 0 2023-12-01 10:47 ./usr/share/libgcrypt20/ -rwxr-xr-x root/root 5493 2023-12-01 10:47 ./usr/share/libgcrypt20/clean-up-unmanaged-libraries +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 162416 Build-Time: 296 Distribution: noble-proposed Host Architecture: armhf Install-Time: 5 Job: libgcrypt20_1.10.3-2.dsc Machine Architecture: arm64 Package: libgcrypt20 Package-Time: 303 Source-Version: 1.10.3-2 Space: 162416 Status: successful Version: 1.10.3-2 -------------------------------------------------------------------------------- Finished at 2024-01-16T11:40:55Z Build needed 00:05:03, 162416k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27648189 Scanning for processes to kill in build PACKAGEBUILD-27648189