RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos01-arm64-016 4.4.0-93-generic #116-Ubuntu SMP Fri Aug 11 16:31:47 UTC 2017 aarch64 Buildd toolchain package versions: launchpad-buildd_151 python-lpbuildd_151 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.2 dpkg-dev_1.18.4ubuntu1.2 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 14 Sep 12:10:52 ntpdate[1841]: adjust time server 10.211.37.1 offset -0.025716 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 /home/buildd/filecache-default/5ff014d2b87976b027831fa8197e680876b5cc90 Creating target for build PACKAGEBUILD-13374456 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Starting target for build PACKAGEBUILD-13374456 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu zesty main' 'deb http://ftpmaster.internal/ubuntu zesty main universe' 'deb http://ftpmaster.internal/ubuntu zesty-security main universe' Overriding sources.list in build-PACKAGEBUILD-13374456 RUN: /usr/share/launchpad-buildd/slavebin/in-target add-trusted-keys --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Adding trusted keys to build-PACKAGEBUILD-13374456 Warning: apt-key output should not be parsed (stdout is not a terminal) OK Warning: apt-key output should not be parsed (stdout is not a terminal) /etc/apt/trusted.gpg -------------------- pub rsa1024 2009-01-22 [SC] 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid [ unknown] Launchpad PPA for Ubuntu Security Proposed /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 790B C727 7767 219C 42C8 6F93 3B4F E6AC C0B2 1F32 uid [ unknown] Ubuntu Archive Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Updating target for build PACKAGEBUILD-13374456 Get:1 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu zesty InRelease [20.8 kB] Hit:2 http://ftpmaster.internal/ubuntu zesty InRelease Get:3 http://ftpmaster.internal/ubuntu zesty-security InRelease [89.2 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu zesty/main arm64 Packages [7040 B] Get:5 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu zesty/main Translation-en [4684 B] Get:6 http://ftpmaster.internal/ubuntu zesty-security/main arm64 Packages [130 kB] Get:7 http://ftpmaster.internal/ubuntu zesty-security/main Translation-en [64.4 kB] Get:8 http://ftpmaster.internal/ubuntu zesty-security/universe arm64 Packages [81.4 kB] Get:9 http://ftpmaster.internal/ubuntu zesty-security/universe Translation-en [45.1 kB] Fetched 443 kB in 1s (326 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: bash libasn1-8-heimdal libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libgcrypt20 libgnutls30 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libkrb5-26-heimdal libldap-2.4-2 libldap-common libroken18-heimdal libsystemd0 libtasn1-6 libudev1 libwind0-heimdal linux-libc-dev login multiarch-support passwd systemd systemd-sysv 28 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 11.2 MB of archives. After this operation, 46.1 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu zesty-security/main arm64 bash arm64 4.4-2ubuntu1.1 [543 kB] Get:2 http://ftpmaster.internal/ubuntu zesty-security/main arm64 login arm64 1:4.2-3.2ubuntu1.17.04.2 [298 kB] Get:3 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libc6-dev arm64 2.24-9ubuntu2.2 [1929 kB] Get:4 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libc-dev-bin arm64 2.24-9ubuntu2.2 [59.0 kB] Get:5 http://ftpmaster.internal/ubuntu zesty-security/main arm64 linux-libc-dev arm64 4.10.0-33.37 [888 kB] Get:6 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libc6 arm64 2.24-9ubuntu2.2 [2199 kB] Get:7 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libc-bin arm64 2.24-9ubuntu2.2 [509 kB] Get:8 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libgcrypt20 arm64 1.7.6-1ubuntu0.1 [306 kB] Get:9 http://ftpmaster.internal/ubuntu zesty-security/main arm64 systemd arm64 232-21ubuntu5 [2038 kB] Get:10 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libsystemd0 arm64 232-21ubuntu5 [169 kB] Get:11 http://ftpmaster.internal/ubuntu zesty-security/main arm64 systemd-sysv arm64 232-21ubuntu5 [12.9 kB] Get:12 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libudev1 arm64 232-21ubuntu5 [46.8 kB] Get:13 http://ftpmaster.internal/ubuntu zesty-security/main arm64 multiarch-support arm64 2.24-9ubuntu2.2 [6832 B] Get:14 http://ftpmaster.internal/ubuntu zesty-security/main arm64 passwd arm64 1:4.2-3.2ubuntu1.17.04.2 [734 kB] Get:15 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libroken18-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [34.5 kB] Get:16 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libasn1-8-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [127 kB] Get:17 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libtasn1-6 arm64 4.10-1ubuntu0.1 [30.8 kB] Get:18 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libgnutls30 arm64 3.5.6-4ubuntu4.1 [513 kB] Get:19 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libheimbase1-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [24.3 kB] Get:20 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libhcrypto4-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [74.2 kB] Get:21 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libwind0-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [47.1 kB] Get:22 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libhx509-5-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [86.4 kB] Get:23 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libkrb5-26-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [166 kB] Get:24 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libheimntlm0-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [13.3 kB] Get:25 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libgssapi3-heimdal arm64 7.1.0+dfsg-9ubuntu1.1 [77.4 kB] Get:26 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libldap-2.4-2 arm64 2.4.44+dfsg-3ubuntu2.1 [129 kB] Get:27 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libldap-common all 2.4.44+dfsg-3ubuntu2.1 [16.8 kB] Get:28 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libcurl3-gnutls arm64 7.52.1-4ubuntu1.1 [159 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 11.2 MB in 0s (16.9 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../bash_4.4-2ubuntu1.1_arm64.deb ... Unpacking bash (4.4-2ubuntu1.1) over (4.4-2ubuntu1) ... Setting up bash (4.4-2ubuntu1.1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../login_1%3a4.2-3.2ubuntu1.17.04.2_arm64.deb ... Unpacking login (1:4.2-3.2ubuntu1.17.04.2) over (1:4.2-3.2ubuntu1) ... Setting up login (1:4.2-3.2ubuntu1.17.04.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.24-9ubuntu2.2_arm64.deb ... Unpacking libc6-dev:arm64 (2.24-9ubuntu2.2) over (2.24-9ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.24-9ubuntu2.2_arm64.deb ... Unpacking libc-dev-bin (2.24-9ubuntu2.2) over (2.24-9ubuntu2) ... Preparing to unpack .../linux-libc-dev_4.10.0-33.37_arm64.deb ... Unpacking linux-libc-dev:arm64 (4.10.0-33.37) over (4.10.0-19.21) ... Preparing to unpack .../libc6_2.24-9ubuntu2.2_arm64.deb ... Unpacking libc6:arm64 (2.24-9ubuntu2.2) over (2.24-9ubuntu2) ... Setting up libc6:arm64 (2.24-9ubuntu2.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../libc-bin_2.24-9ubuntu2.2_arm64.deb ... Unpacking libc-bin (2.24-9ubuntu2.2) over (2.24-9ubuntu2) ... Setting up libc-bin (2.24-9ubuntu2.2) ... Updating /etc/nsswitch.conf to current default. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.7.6-1ubuntu0.1_arm64.deb ... Unpacking libgcrypt20:arm64 (1.7.6-1ubuntu0.1) over (1.7.6-1) ... Setting up libgcrypt20:arm64 (1.7.6-1ubuntu0.1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../systemd_232-21ubuntu5_arm64.deb ... Unpacking systemd (232-21ubuntu5) over (232-21ubuntu2) ... Preparing to unpack .../libsystemd0_232-21ubuntu5_arm64.deb ... Unpacking libsystemd0:arm64 (232-21ubuntu5) over (232-21ubuntu2) ... Setting up libsystemd0:arm64 (232-21ubuntu5) ... Setting up systemd (232-21ubuntu5) ... Installing new version of config file /etc/systemd/resolved.conf ... addgroup: The group `systemd-journal' already exists as a system group. Exiting. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../systemd-sysv_232-21ubuntu5_arm64.deb ... Unpacking systemd-sysv (232-21ubuntu5) over (232-21ubuntu2) ... Preparing to unpack .../libudev1_232-21ubuntu5_arm64.deb ... Unpacking libudev1:arm64 (232-21ubuntu5) over (232-21ubuntu2) ... Setting up libudev1:arm64 (232-21ubuntu5) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.24-9ubuntu2.2_arm64.deb ... Unpacking multiarch-support (2.24-9ubuntu2.2) over (2.24-9ubuntu2) ... Setting up multiarch-support (2.24-9ubuntu2.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.2-3.2ubuntu1.17.04.2_arm64.deb ... Unpacking passwd (1:4.2-3.2ubuntu1.17.04.2) over (1:4.2-3.2ubuntu1) ... Setting up passwd (1:4.2-3.2ubuntu1.17.04.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../00-libroken18-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libroken18-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../01-libasn1-8-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libasn1-8-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../02-libtasn1-6_4.10-1ubuntu0.1_arm64.deb ... Unpacking libtasn1-6:arm64 (4.10-1ubuntu0.1) over (4.10-1) ... Preparing to unpack .../03-libgnutls30_3.5.6-4ubuntu4.1_arm64.deb ... Unpacking libgnutls30:arm64 (3.5.6-4ubuntu4.1) over (3.5.6-4ubuntu4) ... Preparing to unpack .../04-libheimbase1-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libheimbase1-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../05-libhcrypto4-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libhcrypto4-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../06-libwind0-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libwind0-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../07-libhx509-5-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libhx509-5-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../08-libkrb5-26-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libkrb5-26-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../09-libheimntlm0-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libheimntlm0-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../10-libgssapi3-heimdal_7.1.0+dfsg-9ubuntu1.1_arm64.deb ... Unpacking libgssapi3-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) over (7.1.0+dfsg-9ubuntu1) ... Preparing to unpack .../11-libldap-2.4-2_2.4.44+dfsg-3ubuntu2.1_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.44+dfsg-3ubuntu2.1) over (2.4.44+dfsg-3ubuntu2) ... Preparing to unpack .../12-libldap-common_2.4.44+dfsg-3ubuntu2.1_all.deb ... Unpacking libldap-common (2.4.44+dfsg-3ubuntu2.1) over (2.4.44+dfsg-3ubuntu2) ... Preparing to unpack .../13-libcurl3-gnutls_7.52.1-4ubuntu1.1_arm64.deb ... Unpacking libcurl3-gnutls:arm64 (7.52.1-4ubuntu1.1) over (7.52.1-4ubuntu1) ... Setting up libldap-common (2.4.44+dfsg-3ubuntu2.1) ... Setting up systemd-sysv (232-21ubuntu5) ... Setting up linux-libc-dev:arm64 (4.10.0-33.37) ... Setting up libroken18-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libtasn1-6:arm64 (4.10-1ubuntu0.1) ... Processing triggers for libc-bin (2.24-9ubuntu2.2) ... Setting up libheimbase1-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libc-dev-bin (2.24-9ubuntu2.2) ... Setting up libc6-dev:arm64 (2.24-9ubuntu2.2) ... Setting up libwind0-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libasn1-8-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libhcrypto4-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libgnutls30:arm64 (3.5.6-4ubuntu4.1) ... Setting up libhx509-5-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libkrb5-26-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libheimntlm0-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libgssapi3-heimdal:arm64 (7.1.0+dfsg-9ubuntu1.1) ... Setting up libldap-2.4-2:arm64 (2.4.44+dfsg-3ubuntu2.1) ... Setting up libcurl3-gnutls:arm64 (7.52.1-4ubuntu1.1) ... Processing triggers for libc-bin (2.24-9ubuntu2.2) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-13374456 arm64 zesty -c chroot:build-PACKAGEBUILD-13374456 --arch=arm64 --dist=zesty --nolog libgcrypt20_1.7.6-1ubuntu0.2.dsc Initiating build PACKAGEBUILD-13374456 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-93-generic #116-Ubuntu SMP Fri Aug 11 16:31:47 UTC 2017 aarch64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos01-arm64-016.buildd +==============================================================================+ | libgcrypt20 1.7.6-1ubuntu0.2 (arm64) 14 Sep 2017 12:11 | +==============================================================================+ Package: libgcrypt20 Version: 1.7.6-1ubuntu0.2 Source Version: 1.7.6-1ubuntu0.2 Distribution: zesty Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/libgcrypt20-dq2k3t/libgcrypt20-1.7.6' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-dq2k3t' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-13374456/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libgcrypt20_1.7.6-1ubuntu0.2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-8IyBmF/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-8IyBmF/apt_archive ./ InRelease Get:2 copy:/<>/resolver-8IyBmF/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-8IyBmF/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-8IyBmF/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-8IyBmF/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (105 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 778 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-8IyBmF/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [778 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 778 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12) Filtered Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12) dpkg-deb: building package 'sbuild-build-depends-libgcrypt20-dummy' in '/<>/resolver-mYqsmk/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'. Ign:1 copy:/<>/resolver-mYqsmk/apt_archive ./ InRelease Get:2 copy:/<>/resolver-mYqsmk/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-mYqsmk/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-mYqsmk/apt_archive ./ Sources [260 B] Get:5 copy:/<>/resolver-mYqsmk/apt_archive ./ Packages [570 B] Fetched 2949 B in 0s (140 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libgcrypt20 build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu57 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser libmail-box-perl Recommended packages: curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu57 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf sbuild-build-depends-libgcrypt20-dummy 0 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 15.6 MB of archives. After this operation, 60.8 MB of additional disk space will be used. Get:1 copy:/<>/resolver-mYqsmk/apt_archive ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [826 B] Get:2 http://ftpmaster.internal/ubuntu zesty/main arm64 groff-base arm64 1.22.3-9 [1129 kB] Get:3 http://ftpmaster.internal/ubuntu zesty/main arm64 libbsd0 arm64 0.8.3-1 [36.7 kB] Get:4 http://ftpmaster.internal/ubuntu zesty/main arm64 bsdmainutils arm64 9.0.12ubuntu1 [170 kB] Get:5 http://ftpmaster.internal/ubuntu zesty/main arm64 libpipeline1 arm64 1.4.1-2 [21.9 kB] Get:6 http://ftpmaster.internal/ubuntu zesty/main arm64 man-db arm64 2.7.6.1-2 [871 kB] Get:7 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libmagic-mgc arm64 1:5.29-3ubuntu0.1 [181 kB] Get:8 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libmagic1 arm64 1:5.29-3ubuntu0.1 [60.4 kB] Get:9 http://ftpmaster.internal/ubuntu zesty-security/main arm64 file arm64 1:5.29-3ubuntu0.1 [21.6 kB] Get:10 http://ftpmaster.internal/ubuntu zesty/main arm64 gettext-base arm64 0.19.8.1-1ubuntu2 [45.4 kB] Get:11 http://ftpmaster.internal/ubuntu zesty/main arm64 libglib2.0-0 arm64 2.52.0-1 [954 kB] Get:12 http://ftpmaster.internal/ubuntu zesty-security/main arm64 libicu57 arm64 57.1-5ubuntu0.1 [7542 kB] Get:13 http://ftpmaster.internal/ubuntu zesty/main arm64 libxml2 arm64 2.9.4+dfsg1-2.2 [568 kB] Get:14 http://ftpmaster.internal/ubuntu zesty/main arm64 libsigsegv2 arm64 2.10-5 [13.3 kB] Get:15 http://ftpmaster.internal/ubuntu zesty/main arm64 m4 arm64 1.4.18-1 [185 kB] Get:16 http://ftpmaster.internal/ubuntu zesty/main arm64 autoconf all 2.69-10 [321 kB] Get:17 http://ftpmaster.internal/ubuntu zesty/main arm64 autotools-dev all 20161112.1 [39.5 kB] Get:18 http://ftpmaster.internal/ubuntu zesty/main arm64 automake all 1:1.15-5ubuntu1 [509 kB] Get:19 http://ftpmaster.internal/ubuntu zesty/main arm64 autopoint all 0.19.8.1-1ubuntu2 [412 kB] Get:20 http://ftpmaster.internal/ubuntu zesty/main arm64 libtool all 2.4.6-2 [194 kB] Get:21 http://ftpmaster.internal/ubuntu zesty/main arm64 dh-autoreconf all 13 [15.6 kB] Get:22 http://ftpmaster.internal/ubuntu zesty/main arm64 libarchive-zip-perl all 1.59-1 [84.0 kB] Get:23 http://ftpmaster.internal/ubuntu zesty/main arm64 libfile-stripnondeterminism-perl all 0.032-1 [12.9 kB] Get:24 http://ftpmaster.internal/ubuntu zesty/main arm64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:25 http://ftpmaster.internal/ubuntu zesty/main arm64 dh-strip-nondeterminism all 0.032-1 [4894 B] Get:26 http://ftpmaster.internal/ubuntu zesty/main arm64 libcroco3 arm64 0.6.11-2 [66.0 kB] Get:27 http://ftpmaster.internal/ubuntu zesty/main arm64 gettext arm64 0.19.8.1-1ubuntu2 [1012 kB] Get:28 http://ftpmaster.internal/ubuntu zesty/main arm64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:29 http://ftpmaster.internal/ubuntu zesty/main arm64 po-debconf all 1.0.20 [232 kB] Get:30 http://ftpmaster.internal/ubuntu zesty/main arm64 debhelper all 10.2.2ubuntu1 [742 kB] Get:31 http://ftpmaster.internal/ubuntu zesty/main arm64 libgpg-error-dev arm64 1.26-2 [66.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 15.6 MB in 0s (22.8 MB/s) Selecting previously unselected package groff-base. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12366 files and directories currently installed.) Preparing to unpack .../00-groff-base_1.22.3-9_arm64.deb ... Unpacking groff-base (1.22.3-9) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../01-libbsd0_0.8.3-1_arm64.deb ... Unpacking libbsd0:arm64 (0.8.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_9.0.12ubuntu1_arm64.deb ... Unpacking bsdmainutils (9.0.12ubuntu1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.4.1-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.7.6.1-2_arm64.deb ... Unpacking man-db (2.7.6.1-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.29-3ubuntu0.1_arm64.deb ... Unpacking libmagic-mgc (1:5.29-3ubuntu0.1) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../06-libmagic1_1%3a5.29-3ubuntu0.1_arm64.deb ... Unpacking libmagic1:arm64 (1:5.29-3ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.29-3ubuntu0.1_arm64.deb ... Unpacking file (1:5.29-3ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../08-gettext-base_0.19.8.1-1ubuntu2_arm64.deb ... Unpacking gettext-base (0.19.8.1-1ubuntu2) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../09-libglib2.0-0_2.52.0-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.52.0-1) ... Selecting previously unselected package libicu57:arm64. Preparing to unpack .../10-libicu57_57.1-5ubuntu0.1_arm64.deb ... Unpacking libicu57:arm64 (57.1-5ubuntu0.1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../11-libxml2_2.9.4+dfsg1-2.2_arm64.deb ... Unpacking libxml2:arm64 (2.9.4+dfsg1-2.2) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../12-libsigsegv2_2.10-5_arm64.deb ... Unpacking libsigsegv2:arm64 (2.10-5) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_arm64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-10_all.deb ... Unpacking autoconf (2.69-10) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20161112.1_all.deb ... Unpacking autotools-dev (20161112.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15-5ubuntu1_all.deb ... Unpacking automake (1:1.15-5ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-1ubuntu2_all.deb ... Unpacking autopoint (0.19.8.1-1ubuntu2) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_13_all.deb ... Unpacking dh-autoreconf (13) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.59-1_all.deb ... Unpacking libarchive-zip-perl (1.59-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_0.032-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.032-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../22-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_0.032-1_all.deb ... Unpacking dh-strip-nondeterminism (0.032-1) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../24-libcroco3_0.6.11-2_arm64.deb ... Unpacking libcroco3:arm64 (0.6.11-2) ... Selecting previously unselected package gettext. Preparing to unpack .../25-gettext_0.19.8.1-1ubuntu2_arm64.deb ... Unpacking gettext (0.19.8.1-1ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../26-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../27-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../28-debhelper_10.2.2ubuntu1_all.deb ... Unpacking debhelper (10.2.2ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../29-libgpg-error-dev_1.26-2_arm64.deb ... Unpacking libgpg-error-dev (1.26-2) ... Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy. Preparing to unpack .../30-sbuild-build-depends-libgcrypt20-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ... Setting up libarchive-zip-perl (1.59-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:arm64 (2.10-5) ... Setting up groff-base (1.22.3-9) ... Setting up libglib2.0-0:arm64 (2.52.0-1) ... No schema files found: doing nothing. Setting up libgpg-error-dev (1.26-2) ... Setting up gettext-base (0.19.8.1-1ubuntu2) ... Setting up libpipeline1:arm64 (1.4.1-2) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:arm64 (57.1-5ubuntu0.1) ... Setting up libbsd0:arm64 (0.8.3-1) ... Setting up libxml2:arm64 (2.9.4+dfsg1-2.2) ... Setting up libmagic-mgc (1:5.29-3ubuntu0.1) ... Setting up libmagic1:arm64 (1:5.29-3ubuntu0.1) ... Setting up libcroco3:arm64 (0.6.11-2) ... Processing triggers for libc-bin (2.24-9ubuntu2.2) ... Setting up autotools-dev (20161112.1) ... Setting up bsdmainutils (9.0.12ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.19.8.1-1ubuntu2) ... Setting up libfile-stripnondeterminism-perl (0.032-1) ... Setting up gettext (0.19.8.1-1ubuntu2) ... Setting up autoconf (2.69-10) ... Setting up file (1:5.29-3ubuntu0.1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15-5ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.7.6.1-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (13) ... Setting up dh-strip-nondeterminism (0.032-1) ... Setting up debhelper (10.2.2ubuntu1) ... Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.24-9ubuntu2.2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-93-generic arm64 (aarch64) Toolchain package versions: binutils_2.28-3ubuntu1 dpkg-dev_1.18.10ubuntu2 g++-6_6.3.0-12ubuntu2 gcc-6_6.3.0-12ubuntu2 libc6-dev_2.24-9ubuntu2.2 libstdc++-6-dev_6.3.0-12ubuntu2 libstdc++6_6.3.0-12ubuntu2 linux-libc-dev_4.10.0-33.37 Package versions: adduser_3.113+nmu3ubuntu5 advancecomp_1.20-1 apt_1.4 apt-transport-https_1.4 autoconf_2.69-10 automake_1:1.15-5ubuntu1 autopoint_0.19.8.1-1ubuntu2 autotools-dev_20161112.1 base-files_9.6ubuntu13 base-passwd_3.5.43 bash_4.4-2ubuntu1.1 binutils_2.28-3ubuntu1 bsdmainutils_9.0.12ubuntu1 bsdutils_1:2.29-1ubuntu2 build-essential_12.1ubuntu2 bzip2_1.0.6-8.1 ca-certificates_20161130 coreutils_8.26-3ubuntu3 cpp_4:6.3.0-2ubuntu1 cpp-6_6.3.0-12ubuntu2 dash_0.5.8-2.3ubuntu1 debconf_1.5.59ubuntu1 debhelper_10.2.2ubuntu1 debianutils_4.8.1 dh-autoreconf_13 dh-strip-nondeterminism_0.032-1 diffutils_1:3.5-3 dmsetup_2:1.02.136-1ubuntu5 dpkg_1.18.10ubuntu2 dpkg-dev_1.18.10ubuntu2 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-1ubuntu2 file_1:5.29-3ubuntu0.1 findutils_4.6.0+git+20161106-2 g++_4:6.3.0-2ubuntu1 g++-6_6.3.0-12ubuntu2 gcc_4:6.3.0-2ubuntu1 gcc-6_6.3.0-12ubuntu2 gcc-6-base_6.3.0-12ubuntu2 gettext_0.19.8.1-1ubuntu2 gettext-base_0.19.8.1-1ubuntu2 gnupg_2.1.15-1ubuntu7 gnupg-agent_2.1.15-1ubuntu7 gpgv_2.1.15-1ubuntu7 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-4ubuntu1 hostname_3.18 init_1.47 init-system-helpers_1.47 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3 libapparmor1_2.11.0-2ubuntu4 libapt-pkg5.0_1.4 libarchive-zip-perl_1.59-1 libasan3_6.3.0-12ubuntu2 libasn1-8-heimdal_7.1.0+dfsg-9ubuntu1.1 libassuan0_2.4.3-2 libatomic1_6.3.0-12ubuntu2 libattr1_1:2.4.47-2 libaudit-common_1:2.6.6-1ubuntu1 libaudit1_1:2.6.6-1ubuntu1 libblkid1_2.29-1ubuntu2 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-9ubuntu2.2 libc-dev-bin_2.24-9ubuntu2.2 libc6_2.24-9ubuntu2.2 libc6-dev_2.24-9ubuntu2.2 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_6.3.0-12ubuntu2 libcomerr2_1.43.4-2 libcroco3_0.6.11-2 libcryptsetup4_2:1.7.2-0ubuntu1 libcurl3-gnutls_7.52.1-4ubuntu1.1 libdb5.3_5.3.28-12 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.136-1ubuntu5 libdpkg-perl_1.18.10ubuntu2 libfakeroot_1.21-1ubuntu2 libfdisk1_2.29-1ubuntu2 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.032-1 libgcc-6-dev_6.3.0-12ubuntu2 libgcc1_1:6.3.0-12ubuntu2 libgcrypt20_1.7.6-1ubuntu0.1 libgdbm3_1.8.3-14 libglib2.0-0_2.52.0-1 libgmp10_2:6.1.2+dfsg-1 libgnutls30_3.5.6-4ubuntu4.1 libgomp1_6.3.0-12ubuntu2 libgpg-error-dev_1.26-2 libgpg-error0_1.26-2 libgssapi-krb5-2_1.15-1 libgssapi3-heimdal_7.1.0+dfsg-9ubuntu1.1 libhcrypto4-heimdal_7.1.0+dfsg-9ubuntu1.1 libheimbase1-heimdal_7.1.0+dfsg-9ubuntu1.1 libheimntlm0-heimdal_7.1.0+dfsg-9ubuntu1.1 libhogweed4_3.3-1 libhx509-5-heimdal_7.1.0+dfsg-9ubuntu1.1 libicu57_57.1-5ubuntu0.1 libidn11_1.33-1 libidn2-0_0.16-1 libip4tc0_1.6.0-3ubuntu2 libisl15_0.18-1 libitm1_6.3.0-12ubuntu2 libk5crypto3_1.15-1 libkeyutils1_1.5.9-9ubuntu1 libkmod2_22-1.1ubuntu1 libkrb5-26-heimdal_7.1.0+dfsg-9ubuntu1.1 libkrb5-3_1.15-1 libkrb5support0_1.15-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.44+dfsg-3ubuntu2.1 libldap-common_2.4.44+dfsg-3ubuntu2.1 liblockfile-bin_1.14-1 liblockfile1_1.14-1 liblz4-1_0.0~r131-2ubuntu2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.29-3ubuntu0.1 libmagic1_1:5.29-3ubuntu0.1 libmount1_2.29-1ubuntu2 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20160625-1ubuntu1 libncursesw5_6.0+20160625-1ubuntu1 libnettle6_3.3-1 libnpth0_1.3-1 libp11-kit0_0.23.3-5 libpam-modules_1.1.8-3.2ubuntu2 libpam-modules-bin_1.1.8-3.2ubuntu2 libpam-runtime_1.1.8-3.2ubuntu2 libpam0g_1.1.8-3.2ubuntu2 libpcre3_2:8.39-3 libperl5.24_5.24.1-2ubuntu1 libpipeline1_1.4.1-2 libpng16-16_1.6.28-1 libprocps6_2:3.3.12-1ubuntu2 libpsl5_0.17.0-4 libreadline7_7.0-0ubuntu2 libroken18-heimdal_7.1.0+dfsg-9ubuntu1.1 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-2ubuntu1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-2ubuntu1 libseccomp2_2.3.1-2.1ubuntu1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.10-5 libslang2_2.3.1-5ubuntu1 libsmartcols1_2.29-1ubuntu2 libsqlite3-0_3.16.2-3 libss2_1.43.4-2 libssl1.0.0_1.0.2g-1ubuntu11 libstdc++-6-dev_6.3.0-12ubuntu2 libstdc++6_6.3.0-12ubuntu2 libsystemd0_232-21ubuntu5 libtasn1-6_4.10-1ubuntu0.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1ubuntu1 libtool_2.4.6-2 libubsan0_6.3.0-12ubuntu2 libudev1_232-21ubuntu5 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-6 libuuid1_2.29-1ubuntu2 libwind0-heimdal_7.1.0+dfsg-9ubuntu1.1 libxml2_2.9.4+dfsg1-2.2 linux-libc-dev_4.10.0-33.37 lockfile-progs_0.1.17 login_1:4.2-3.2ubuntu1.17.04.2 lsb-base_9.20160110ubuntu5 m4_1.4.18-1 make_4.1-9.1 man-db_2.7.6.1-2 mawk_1.3.3-17ubuntu2 mount_2.29-1ubuntu2 multiarch-support_2.24-9ubuntu2.2 ncurses-base_6.0+20160625-1ubuntu1 ncurses-bin_6.0+20160625-1ubuntu1 openssl_1.0.2g-1ubuntu11 optipng_0.7.6-1build1 passwd_1:4.2-3.2ubuntu1.17.04.2 patch_2.7.5-1 perl_5.24.1-2ubuntu1 perl-base_5.24.1-2ubuntu1 perl-modules-5.24_5.24.1-2ubuntu1 pinentry-curses_1.0.0-2 pkg-create-dbgsym_0.73 pkgbinarymangler_131 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-1ubuntu2 readline-common_7.0-0ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9 systemd_232-21ubuntu5 systemd-sysv_232-21ubuntu5 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.8git1 tar_1.29b-1.1 tzdata_2017b-1 ubuntu-keyring_2016.10.27 util-linux_2.29-1ubuntu2 xz-utils_5.2.2-1.2 zlib1g_1:1.2.11.dfsg-0ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Thu Sep 14 12:05:25 2017 UTC gpgv: using RSA key gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.7.6-1ubuntu0.2.dsc dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.7.6 dpkg-source: info: unpacking libgcrypt20_1.7.6.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.7.6-1ubuntu0.2.debian.tar.xz dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying CVE-2017-9526-1.patch dpkg-source: info: applying CVE-2017-9526-2.patch dpkg-source: info: applying CVE-2017-7526-1.patch dpkg-source: info: applying CVE-2017-7526-2.patch dpkg-source: info: applying CVE-2017-7526-3.patch dpkg-source: info: applying CVE-2017-7526-4.patch dpkg-source: info: applying CVE-2017-7526-5.patch dpkg-source: info: applying CVE-2017-0379.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-13374456 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-13374456 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-13374456 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.7.6-1ubuntu0.2 dpkg-buildpackage: info: source distribution zesty-security dpkg-source --before-build libgcrypt20-1.7.6 dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean --parallel --builddirectory=build --with autoreconf dh_testdir -O--parallel -O--builddirectory=build dh_auto_clean -O--parallel -O--builddirectory=build dh_autoreconf_clean -O--parallel -O--builddirectory=build dh_clean -O--parallel -O--builddirectory=build debian/rules build-arch dh build-arch --parallel --builddirectory=build --with autoreconf dh_testdir -a -O--parallel -O--builddirectory=build dh_update_autotools_config -a -O--parallel -O--builddirectory=build dh_autoreconf -a -O--parallel -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:151: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static \ --libdir=/lib/aarch64-linux-gnu mkdir -p build cd build ../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/aarch64-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for cc for build... gcc checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether a -O flag munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for GPG Error - version >= 1.13... yes (1.26) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking return type of signal handlers... void checking whether sys_siglist is declared... yes checking for pid_t... yes checking for byte typedef... no checking for ushort typedef... yes checking for ulong typedef... yes checking for u16 typedef... no checking for u32 typedef... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... aarch64 checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... yes checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... yes checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating config.h config.status: linking ../mpi/generic/mpih-add1.c to mpi/mpih-add1.c config.status: linking ../mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c config.status: linking ../mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c config.status: linking ../mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c config.status: linking ../mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.7.6-beta has been configured as follows: Platform: GNU/Linux (aarch64-unknown-linux-gnu) Hardware detection module: hwf-arm Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Using linux capabilities: no Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: yes Try using ARMv8 crypto: yes cd /<> make[1]: Leaving directory '/<>' dh_auto_build -a -O--parallel -O--builddirectory=build make -j4 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -fPIC -DPIC -o .libs/mpih-add1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -fPIC -DPIC -o .libs/mpih-sub1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -fPIC -DPIC -o .libs/mpih-mul1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -fPIC -DPIC -o .libs/mpih-mul2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -fPIC -DPIC -o .libs/mpih-mul3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo ../../cipher/cipher-gcm-intel-pclmul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch64-ce.lo ../../cipher/cipher-gcm-armv8-aarch64-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S -o cipher-gcm-armv8-aarch64-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo ../../cipher/md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo ../../cipher/mac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo ../../cipher/kdf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo ../../cipher/hmac-tests.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o ../../cipher/hmac-tests.c: In function ‘run_selftests’: ../../cipher/hmac-tests.c:711:3: warning: #warning Please add self test functions for HMAC-SHA3 [-Wcpp] # warning Please add self test functions for HMAC-SHA3 ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c -o hmac-tests.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo ../../cipher/hash-common.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo ../../cipher/rijndael.c /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-aarch64.lo ../../cipher/rijndael-aarch64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-aarch64.S -fPIC -DPIC -o .libs/rijndael-aarch64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-aarch64.S -o rijndael-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-armv8-aarch64-ce.lo ../../cipher/rijndael-armv8-aarch64-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c -fPIC -DPIC -o .libs/rijndael-armv8-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/rijndael-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch64-ce.S -o rijndael-armv8-aarch64-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-aarch64.lo ../../cipher/twofish-aarch64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-aarch64.S -fPIC -DPIC -o .libs/twofish-aarch64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-aarch64.S -o twofish-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -fPIC -DPIC -o .libs/serpent-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo ../../cipher/seed.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-aarch64.lo ../../cipher/camellia-aarch64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aarch64.S -fPIC -DPIC -o .libs/camellia-aarch64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aarch64.S -o camellia-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -fPIC -DPIC -o .libs/salsa20-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1 gcc -o gost-s-box ../../cipher/gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o chacha20.lo ../../cipher/chacha20.c /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -fPIC -DPIC -o .libs/chacha20-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o poly1305-armv7-neon.lo ../../cipher/poly1305-armv7-neon.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -fPIC -DPIC -o .libs/poly1305-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -o poly1305-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo ../../cipher/stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha256-armv8-aarch64-ce.lo ../../cipher/sha256-armv8-aarch64-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/sha256-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch64-ce.S -o sha256-armv8-aarch64-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -fPIC -DPIC -o .libs/sha512-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -fPIC -DPIC -o .libs/keccak-armv7-neon.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 /bin/bash ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv8-aarch64-ce.lo ../../cipher/sha1-armv8-aarch64-ce.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/sha1-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch64-ce.S -o sha1-armv8-aarch64-ce.o >/dev/null 2>&1 ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo rijndael-aarch64.lo rijndael-armv8-ce.lo rijndael-armv8-aarch64-ce.lo twofish.lo twofish-aarch64.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-aarch64.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-armv8-aarch64-ce.lo sha512.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo sha1.lo sha1-armv8-aarch64-ce.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/rijndael-aarch64.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch64-ce.o .libs/twofish.o .libs/twofish-aarch64.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-aarch64.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-armv8-aarch64-ce.o .libs/sha512.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/sha1.o .libs/sha1-armv8-aarch64-ce.o .libs/scrypt.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo ../../random/rndlinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c -o rndlinux.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndhw.lo rndlinux.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo '../../src/'`hmac256.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo ../../src/hwf-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c -fPIC -DPIC -o .libs/hwf-arm.o gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c -o hwf-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 21:6:1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/aarch64-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.1.6 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.1.6" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.1.6" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: ar cru .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o hwf-arm.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aarch64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aarch64.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-aarch64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndlinux.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' gcc -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.7.6-beta" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-kdf.o ../../tests/t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error -pthread libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -pthread -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-kdf t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/aarch64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/aarch64-linux-gnu /usr/lib/aarch64-linux-gnu/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh_auto_test -a -O--parallel -O--builddirectory=build make -j4 check VERBOSE=1 make[1]: Entering directory '/<>/build' Making check in compat make[2]: Entering directory '/<>/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/compat' Making check in mpi make[2]: Entering directory '/<>/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/mpi' Making check in cipher make[2]: Entering directory '/<>/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/cipher' Making check in random make[2]: Entering directory '/<>/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/random' Making check in src make[2]: Entering directory '/<>/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/src' Making check in doc make[2]: Entering directory '/<>/build/doc' make check-am make[3]: Entering directory '/<>/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' Making check in tests make[2]: Entering directory '/<>/build/tests' make check-TESTS make[3]: Entering directory '/<>/build/tests' version:1.7.6-beta: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog: rnd-mod:linux: cpu-arch:arm: mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist:arm-neon: fips-mode:n:n: rng-type:standard:1: PASS: version PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 Note: benchmark running in quick regression test mode. MD5 0ms 0ms 40ms 0ms 0ms SHA1 0ms 10ms 30ms 10ms 0ms RIPEMD160 10ms 10ms 30ms 10ms 10ms TIGER192 0ms 10ms 40ms 0ms 0ms SHA256 20ms 0ms 40ms 20ms 0ms SHA384 10ms 10ms 40ms 10ms 0ms SHA512 10ms 10ms 30ms 10ms 0ms SHA224 10ms 10ms 40ms 10ms 10ms MD4 0ms 0ms 30ms 10ms 0ms CRC32 0ms 10ms 20ms 0ms 0ms CRC32RFC1510 10ms 0ms 20ms 10ms 0ms CRC24RFC2440 0ms 0ms 30ms 0ms 10ms WHIRLPOOL 20ms 30ms 60ms 30ms 20ms TIGER 10ms 0ms 40ms 10ms 0ms TIGER2 0ms 10ms 40ms 10ms 0ms GOSTR3411_94 50ms 50ms 80ms 50ms 40ms STRIBOG256 40ms 30ms 70ms 30ms 30ms STRIBOG512 40ms 30ms 70ms 40ms 30ms GOSTR3411_CP 50ms 50ms 90ms 50ms 50ms SHA3-224 0ms 10ms 50ms 10ms 10ms SHA3-256 0ms 10ms 50ms 10ms 10ms SHA3-384 10ms 10ms 50ms 10ms 10ms SHA3-512 10ms 20ms 60ms 10ms 10ms SHAKE128 10ms 10ms 40ms 10ms SHAKE256 10ms 10ms 50ms 10ms HMAC_SHA256 10ms 10ms 10ms HMAC_SHA224 10ms 10ms 20ms HMAC_SHA512 0ms 10ms 10ms HMAC_SHA384 10ms 10ms 10ms HMAC_SHA1 10ms 0ms 10ms HMAC_MD5 10ms 0ms 10ms HMAC_MD4 0ms 10ms 0ms HMAC_RIPEMD160 10ms 10ms 10ms HMAC_TIGER 10ms 0ms 10ms HMAC_WHIRLPOOL 30ms 20ms 30ms HMAC_GOSTR3411_94 50ms 50ms 50ms HMAC_STRIBOG256 30ms 30ms 40ms HMAC_STRIBOG512 30ms 30ms 40ms HMAC_SHA3_224 10ms 10ms 10ms HMAC_SHA3_256 10ms 0ms 20ms HMAC_SHA3_384 10ms 10ms 10ms HMAC_SHA3_512 10ms 20ms 20ms CMAC_AES 10ms 10ms 20ms CMAC_3DES 60ms 70ms 70ms CMAC_CAMELLIA 10ms 10ms 20ms CMAC_CAST5 20ms 20ms 30ms CMAC_BLOWFISH 10ms 20ms 20ms CMAC_TWOFISH 10ms 10ms 20ms CMAC_SERPENT 20ms 20ms 30ms CMAC_SEED 20ms 20ms 20ms CMAC_RFC2268 40ms 50ms 40ms CMAC_IDEA 30ms 30ms 30ms CMAC_GOST28147 30ms 40ms 40ms GMAC_AES 10ms 10ms 20ms GMAC_CAMELLIA 10ms 10ms 20ms GMAC_TWOFISH 0ms 20ms 10ms GMAC_SERPENT 10ms 10ms 20ms GMAC_SEED 10ms 10ms 10ms POLY1305 10ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 10ms 0ms POLY1305_TWOFISH 0ms 10ms 10ms POLY1305_SERPENT 0ms 0ms 10ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC CFB OFB CTR CCM GCM OCB --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 30ms 20ms 20ms 20ms 30ms 20ms 30ms 30ms 20ms - - - - - - 3DES 60ms 70ms 60ms 60ms 70ms 60ms 60ms 70ms 60ms 70ms - - - - - - CAST5 20ms 10ms 20ms 20ms 20ms 20ms 10ms 20ms 20ms 20ms - - - - - - BLOWFISH 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms - - - - - - AES 10ms 10ms 10ms 10ms 20ms 10ms 10ms 20ms 10ms 10ms 30ms 20ms 20ms 30ms 10ms 10ms AES192 20ms 10ms 10ms 20ms 20ms 10ms 10ms 20ms 20ms 10ms 30ms 30ms 30ms 20ms 10ms 20ms AES256 20ms 10ms 20ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 40ms 30ms 30ms 20ms 20ms 20ms TWOFISH 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 30ms 20ms 20ms 20ms 10ms 10ms ARCFOUR 10ms 10ms DES 20ms 30ms 20ms 30ms 20ms 30ms 30ms 20ms 30ms 20ms - - - - - - TWOFISH128 10ms 10ms 10ms 20ms 10ms 10ms 0ms 20ms 10ms 10ms 20ms 30ms 20ms 20ms 10ms 20ms SERPENT128 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 30ms 40ms 50ms 30ms 30ms 20ms 20ms SERPENT192 20ms 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 30ms 40ms 40ms 30ms 30ms 20ms 30ms SERPENT256 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 30ms 30ms 20ms 20ms RFC2268_40 30ms 40ms 40ms 20ms 50ms 40ms 40ms 40ms 40ms 40ms - - - - - - RFC2268_128 40ms 30ms 40ms 30ms 40ms 40ms 40ms 50ms 40ms 40ms - - - - - - SEED 10ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 30ms 20ms 20ms 30ms CAMELLIA128 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 20ms 10ms 20ms 30ms 20ms 20ms 10ms 20ms CAMELLIA192 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 10ms 40ms 30ms 30ms 20ms 20ms 20ms CAMELLIA256 10ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 30ms 40ms 20ms 30ms 10ms 20ms SALSA20 10ms 0ms SALSA20R12 10ms 0ms GOST28147 40ms 30ms 40ms 40ms 40ms 30ms 40ms 40ms 40ms 40ms - - - - - - CHACHA20 0ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 70ms 40ms 10ms RSA 2048 bit 560ms 200ms 0ms RSA 3072 bit 1140ms 480ms 10ms RSA 4096 bit 4490ms 980ms 10ms ELG 1024 bit - 40ms 30ms ELG 2048 bit - 160ms 120ms ELG 3072 bit - 340ms 260ms DSA 1024/160 - 10ms 10ms DSA 2048/224 - 40ms 60ms DSA 3072/256 - 90ms 130ms ECDSA 192 bit 20ms 50ms 60ms ECDSA 224 bit 30ms 80ms 100ms ECDSA 256 bit 20ms 80ms 80ms ECDSA 384 bit 40ms 160ms 170ms ECDSA 521 bit 110ms 370ms 410ms EdDSA Ed25519 10ms 150ms 150ms GOST 256 bit 30ms 70ms 90ms GOST 512 bit 120ms 330ms 390ms powm 10ms 30ms 100ms random 0ms 10ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 3.46 ns/B 275.9 MiB/s - c/B SHA1 | 3.96 ns/B 240.7 MiB/s - c/B RIPEMD160 | 5.88 ns/B 162.1 MiB/s - c/B TIGER192 | 3.70 ns/B 257.8 MiB/s - c/B SHA256 | 8.32 ns/B 114.7 MiB/s - c/B SHA384 | 5.94 ns/B 160.4 MiB/s - c/B SHA512 | 5.94 ns/B 160.6 MiB/s - c/B SHA224 | 8.38 ns/B 113.8 MiB/s - c/B MD4 | 2.05 ns/B 465.2 MiB/s - c/B CRC32 | 1.55 ns/B 616.6 MiB/s - c/B CRC32RFC1510 | 1.53 ns/B 622.0 MiB/s - c/B CRC24RFC2440 | 1.49 ns/B 639.6 MiB/s - c/B WHIRLPOOL | 23.93 ns/B 39.85 MiB/s - c/B TIGER | 3.83 ns/B 249.1 MiB/s - c/B TIGER2 | 3.87 ns/B 246.2 MiB/s - c/B GOSTR3411_94 | 48.15 ns/B 19.81 MiB/s - c/B STRIBOG256 | 31.47 ns/B 30.30 MiB/s - c/B STRIBOG512 | 31.01 ns/B 30.76 MiB/s - c/B GOSTR3411_CP | 48.18 ns/B 19.79 MiB/s - c/B SHA3-224 | 5.85 ns/B 163.1 MiB/s - c/B SHA3-256 | 6.23 ns/B 153.2 MiB/s - c/B SHA3-384 | 8.06 ns/B 118.3 MiB/s - c/B SHA3-512 | 11.58 ns/B 82.34 MiB/s - c/B SHAKE128 | 5.04 ns/B 189.3 MiB/s - c/B SHAKE256 | 6.19 ns/B 154.1 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 8.64 ns/B 110.4 MiB/s - c/B HMAC_SHA224 | 8.63 ns/B 110.5 MiB/s - c/B HMAC_SHA512 | 6.00 ns/B 159.0 MiB/s - c/B HMAC_SHA384 | 5.94 ns/B 160.6 MiB/s - c/B HMAC_SHA1 | 3.83 ns/B 248.7 MiB/s - c/B HMAC_MD5 | 3.34 ns/B 285.6 MiB/s - c/B HMAC_MD4 | 2.05 ns/B 464.8 MiB/s - c/B HMAC_RIPEMD160 | 5.94 ns/B 160.6 MiB/s - c/B HMAC_TIGER | 3.90 ns/B 244.7 MiB/s - c/B HMAC_WHIRLPOOL | 24.23 ns/B 39.36 MiB/s - c/B HMAC_GOSTR3411_94 | 48.31 ns/B 19.74 MiB/s - c/B HMAC_STRIBOG256 | 29.67 ns/B 32.14 MiB/s - c/B HMAC_STRIBOG512 | 29.15 ns/B 32.71 MiB/s - c/B HMAC_SHA3_224 | 5.78 ns/B 164.9 MiB/s - c/B HMAC_SHA3_256 | 6.09 ns/B 156.6 MiB/s - c/B HMAC_SHA3_384 | 8.46 ns/B 112.7 MiB/s - c/B HMAC_SHA3_512 | 11.75 ns/B 81.19 MiB/s - c/B CMAC_AES | 11.56 ns/B 82.51 MiB/s - c/B CMAC_3DES | 62.71 ns/B 15.21 MiB/s - c/B CMAC_CAMELLIA | 11.95 ns/B 79.77 MiB/s - c/B CMAC_CAST5 | 18.70 ns/B 50.99 MiB/s - c/B CMAC_BLOWFISH | 15.06 ns/B 63.32 MiB/s - c/B CMAC_TWOFISH | 10.92 ns/B 87.32 MiB/s - c/B CMAC_SERPENT | 20.66 ns/B 46.16 MiB/s - c/B CMAC_SEED | 19.33 ns/B 49.34 MiB/s - c/B CMAC_RFC2268 | 40.55 ns/B 23.52 MiB/s - c/B CMAC_IDEA | 26.55 ns/B 35.92 MiB/s - c/B CMAC_GOST28147 | 37.26 ns/B 25.60 MiB/s - c/B GMAC_AES | 9.02 ns/B 105.7 MiB/s - c/B GMAC_CAMELLIA | 9.06 ns/B 105.3 MiB/s - c/B GMAC_TWOFISH | 9.32 ns/B 102.3 MiB/s - c/B GMAC_SERPENT | 9.05 ns/B 105.4 MiB/s - c/B GMAC_SEED | 9.12 ns/B 104.5 MiB/s - c/B POLY1305 | 1.52 ns/B 627.6 MiB/s - c/B POLY1305_AES | 1.53 ns/B 622.0 MiB/s - c/B POLY1305_CAMELLIA | 1.52 ns/B 626.0 MiB/s - c/B POLY1305_TWOFISH | 1.50 ns/B 635.2 MiB/s - c/B POLY1305_SERPENT | 1.51 ns/B 631.4 MiB/s - c/B POLY1305_SEED | 1.50 ns/B 637.8 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.20 ns/B 39.41 MiB/s - c/B ECB dec | 24.45 ns/B 39.00 MiB/s - c/B CBC enc | 25.13 ns/B 37.95 MiB/s - c/B CBC dec | 25.26 ns/B 37.76 MiB/s - c/B CFB enc | 24.78 ns/B 38.48 MiB/s - c/B CFB dec | 24.89 ns/B 38.32 MiB/s - c/B OFB enc | 26.80 ns/B 35.58 MiB/s - c/B OFB dec | 26.85 ns/B 35.52 MiB/s - c/B CTR enc | 25.17 ns/B 37.89 MiB/s - c/B CTR dec | 25.24 ns/B 37.78 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 62.61 ns/B 15.23 MiB/s - c/B ECB dec | 62.65 ns/B 15.22 MiB/s - c/B CBC enc | 62.90 ns/B 15.16 MiB/s - c/B CBC dec | 63.29 ns/B 15.07 MiB/s - c/B CFB enc | 63.75 ns/B 14.96 MiB/s - c/B CFB dec | 61.86 ns/B 15.42 MiB/s - c/B OFB enc | 62.36 ns/B 15.29 MiB/s - c/B OFB dec | 62.30 ns/B 15.31 MiB/s - c/B CTR enc | 62.15 ns/B 15.34 MiB/s - c/B CTR dec | 62.07 ns/B 15.36 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.64 ns/B 57.30 MiB/s - c/B ECB dec | 16.69 ns/B 57.16 MiB/s - c/B CBC enc | 18.35 ns/B 51.98 MiB/s - c/B CBC dec | 18.10 ns/B 52.68 MiB/s - c/B CFB enc | 18.43 ns/B 51.74 MiB/s - c/B CFB dec | 18.25 ns/B 52.26 MiB/s - c/B OFB enc | 18.65 ns/B 51.13 MiB/s - c/B OFB dec | 18.63 ns/B 51.19 MiB/s - c/B CTR enc | 19.87 ns/B 47.99 MiB/s - c/B CTR dec | 19.97 ns/B 47.76 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.15 ns/B 67.42 MiB/s - c/B ECB dec | 13.57 ns/B 70.29 MiB/s - c/B CBC enc | 13.70 ns/B 69.62 MiB/s - c/B CBC dec | 14.53 ns/B 65.62 MiB/s - c/B CFB enc | 14.93 ns/B 63.90 MiB/s - c/B CFB dec | 14.76 ns/B 64.62 MiB/s - c/B OFB enc | 15.89 ns/B 60.00 MiB/s - c/B OFB dec | 13.98 ns/B 68.20 MiB/s - c/B CTR enc | 15.18 ns/B 62.83 MiB/s - c/B CTR dec | 15.48 ns/B 61.62 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.04 ns/B 79.23 MiB/s - c/B ECB dec | 12.47 ns/B 76.50 MiB/s - c/B CBC enc | 11.66 ns/B 81.77 MiB/s - c/B CBC dec | 11.86 ns/B 80.44 MiB/s - c/B CFB enc | 11.71 ns/B 81.42 MiB/s - c/B CFB dec | 11.85 ns/B 80.50 MiB/s - c/B OFB enc | 13.15 ns/B 72.51 MiB/s - c/B OFB dec | 13.03 ns/B 73.18 MiB/s - c/B CTR enc | 12.55 ns/B 76.02 MiB/s - c/B CTR dec | 12.52 ns/B 76.17 MiB/s - c/B CCM enc | 24.32 ns/B 39.22 MiB/s - c/B CCM dec | 24.03 ns/B 39.69 MiB/s - c/B CCM auth | 12.08 ns/B 78.94 MiB/s - c/B GCM enc | 21.62 ns/B 44.11 MiB/s - c/B GCM dec | 21.78 ns/B 43.79 MiB/s - c/B GCM auth | 9.14 ns/B 104.3 MiB/s - c/B OCB enc | 12.24 ns/B 77.93 MiB/s - c/B OCB dec | 12.65 ns/B 75.36 MiB/s - c/B OCB auth | 12.41 ns/B 76.87 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.25 ns/B 66.93 MiB/s - c/B ECB dec | 14.55 ns/B 65.54 MiB/s - c/B CBC enc | 13.78 ns/B 69.19 MiB/s - c/B CBC dec | 13.93 ns/B 68.44 MiB/s - c/B CFB enc | 13.51 ns/B 70.57 MiB/s - c/B CFB dec | 14.06 ns/B 67.83 MiB/s - c/B OFB enc | 15.12 ns/B 63.09 MiB/s - c/B OFB dec | 15.10 ns/B 63.16 MiB/s - c/B CTR enc | 14.42 ns/B 66.14 MiB/s - c/B CTR dec | 14.44 ns/B 66.04 MiB/s - c/B CCM enc | 28.26 ns/B 33.74 MiB/s - c/B CCM dec | 27.80 ns/B 34.30 MiB/s - c/B CCM auth | 13.64 ns/B 69.93 MiB/s - c/B GCM enc | 23.00 ns/B 41.46 MiB/s - c/B GCM dec | 23.05 ns/B 41.38 MiB/s - c/B GCM auth | 8.79 ns/B 108.5 MiB/s - c/B OCB enc | 14.14 ns/B 67.45 MiB/s - c/B OCB dec | 14.12 ns/B 67.53 MiB/s - c/B OCB auth | 14.53 ns/B 65.65 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.77 ns/B 56.87 MiB/s - c/B ECB dec | 17.00 ns/B 56.11 MiB/s - c/B CBC enc | 15.81 ns/B 60.32 MiB/s - c/B CBC dec | 15.88 ns/B 60.06 MiB/s - c/B CFB enc | 16.05 ns/B 59.43 MiB/s - c/B CFB dec | 16.17 ns/B 58.97 MiB/s - c/B OFB enc | 17.42 ns/B 54.75 MiB/s - c/B OFB dec | 17.59 ns/B 54.21 MiB/s - c/B CTR enc | 16.99 ns/B 56.12 MiB/s - c/B CTR dec | 16.82 ns/B 56.69 MiB/s - c/B CCM enc | 33.12 ns/B 28.79 MiB/s - c/B CCM dec | 33.07 ns/B 28.84 MiB/s - c/B CCM auth | 16.25 ns/B 58.69 MiB/s - c/B GCM enc | 25.96 ns/B 36.73 MiB/s - c/B GCM dec | 25.95 ns/B 36.75 MiB/s - c/B GCM auth | 9.11 ns/B 104.6 MiB/s - c/B OCB enc | 16.75 ns/B 56.93 MiB/s - c/B OCB dec | 16.81 ns/B 56.74 MiB/s - c/B OCB auth | 16.68 ns/B 57.19 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.18 ns/B 93.70 MiB/s - c/B ECB dec | 9.76 ns/B 97.75 MiB/s - c/B CBC enc | 10.49 ns/B 90.95 MiB/s - c/B CBC dec | 10.05 ns/B 94.92 MiB/s - c/B CFB enc | 11.06 ns/B 86.24 MiB/s - c/B CFB dec | 10.68 ns/B 89.31 MiB/s - c/B OFB enc | 10.73 ns/B 88.86 MiB/s - c/B OFB dec | 10.82 ns/B 88.17 MiB/s - c/B CTR enc | 11.46 ns/B 83.25 MiB/s - c/B CTR dec | 11.41 ns/B 83.56 MiB/s - c/B CCM enc | 21.80 ns/B 43.75 MiB/s - c/B CCM dec | 21.62 ns/B 44.10 MiB/s - c/B CCM auth | 10.79 ns/B 88.37 MiB/s - c/B GCM enc | 19.97 ns/B 47.76 MiB/s - c/B GCM dec | 20.40 ns/B 46.75 MiB/s - c/B GCM auth | 9.34 ns/B 102.1 MiB/s - c/B OCB enc | 11.68 ns/B 81.67 MiB/s - c/B OCB dec | 11.27 ns/B 84.60 MiB/s - c/B OCB auth | 11.68 ns/B 81.63 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 6.03 ns/B 158.3 MiB/s - c/B STREAM dec | 6.00 ns/B 158.9 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 23.80 ns/B 40.08 MiB/s - c/B ECB dec | 23.81 ns/B 40.05 MiB/s - c/B CBC enc | 24.07 ns/B 39.62 MiB/s - c/B CBC dec | 25.03 ns/B 38.11 MiB/s - c/B CFB enc | 25.34 ns/B 37.64 MiB/s - c/B CFB dec | 25.31 ns/B 37.67 MiB/s - c/B OFB enc | 25.12 ns/B 37.97 MiB/s - c/B OFB dec | 25.22 ns/B 37.81 MiB/s - c/B CTR enc | 21.97 ns/B 43.40 MiB/s - c/B CTR dec | 24.11 ns/B 39.55 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.82 ns/B 97.16 MiB/s - c/B ECB dec | 9.87 ns/B 96.67 MiB/s - c/B CBC enc | 10.49 ns/B 90.90 MiB/s - c/B CBC dec | 10.32 ns/B 92.40 MiB/s - c/B CFB enc | 11.06 ns/B 86.24 MiB/s - c/B CFB dec | 10.80 ns/B 88.27 MiB/s - c/B OFB enc | 10.92 ns/B 87.37 MiB/s - c/B OFB dec | 10.98 ns/B 86.88 MiB/s - c/B CTR enc | 11.39 ns/B 83.70 MiB/s - c/B CTR dec | 11.39 ns/B 83.74 MiB/s - c/B CCM enc | 22.31 ns/B 42.75 MiB/s - c/B CCM dec | 22.26 ns/B 42.85 MiB/s - c/B CCM auth | 10.85 ns/B 87.86 MiB/s - c/B GCM enc | 20.49 ns/B 46.55 MiB/s - c/B GCM dec | 20.56 ns/B 46.39 MiB/s - c/B GCM auth | 9.15 ns/B 104.2 MiB/s - c/B OCB enc | 11.73 ns/B 81.31 MiB/s - c/B OCB dec | 11.20 ns/B 85.19 MiB/s - c/B OCB auth | 11.51 ns/B 82.88 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 19.51 ns/B 48.88 MiB/s - c/B ECB dec | 19.09 ns/B 49.97 MiB/s - c/B CBC enc | 20.13 ns/B 47.39 MiB/s - c/B CBC dec | 19.76 ns/B 48.27 MiB/s - c/B CFB enc | 21.59 ns/B 44.16 MiB/s - c/B CFB dec | 20.50 ns/B 46.52 MiB/s - c/B OFB enc | 27.50 ns/B 34.68 MiB/s - c/B OFB dec | 18.71 ns/B 50.98 MiB/s - c/B CTR enc | 21.14 ns/B 45.12 MiB/s - c/B CTR dec | 21.29 ns/B 44.79 MiB/s - c/B CCM enc | 41.55 ns/B 22.95 MiB/s - c/B CCM dec | 42.10 ns/B 22.65 MiB/s - c/B CCM auth | 17.62 ns/B 54.12 MiB/s - c/B GCM enc | 27.35 ns/B 34.87 MiB/s - c/B GCM dec | 29.91 ns/B 31.89 MiB/s - c/B GCM auth | 9.12 ns/B 104.5 MiB/s - c/B OCB enc | 20.17 ns/B 47.29 MiB/s - c/B OCB dec | 18.45 ns/B 51.68 MiB/s - c/B OCB auth | 21.38 ns/B 44.61 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 18.95 ns/B 50.32 MiB/s - c/B ECB dec | 19.21 ns/B 49.65 MiB/s - c/B CBC enc | 20.57 ns/B 46.35 MiB/s - c/B CBC dec | 20.66 ns/B 46.16 MiB/s - c/B CFB enc | 20.78 ns/B 45.88 MiB/s - c/B CFB dec | 20.46 ns/B 46.60 MiB/s - c/B OFB enc | 20.75 ns/B 45.97 MiB/s - c/B OFB dec | 20.74 ns/B 45.99 MiB/s - c/B CTR enc | 21.28 ns/B 44.82 MiB/s - c/B CTR dec | 21.19 ns/B 45.01 MiB/s - c/B CCM enc | 42.09 ns/B 22.66 MiB/s - c/B CCM dec | 41.91 ns/B 22.76 MiB/s - c/B CCM auth | 20.70 ns/B 46.07 MiB/s - c/B GCM enc | 29.67 ns/B 32.14 MiB/s - c/B GCM dec | 30.49 ns/B 31.28 MiB/s - c/B GCM auth | 8.88 ns/B 107.4 MiB/s - c/B OCB enc | 22.23 ns/B 42.91 MiB/s - c/B OCB dec | 21.56 ns/B 44.24 MiB/s - c/B OCB auth | 20.94 ns/B 45.54 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.06 ns/B 47.53 MiB/s - c/B ECB dec | 19.33 ns/B 49.34 MiB/s - c/B CBC enc | 20.20 ns/B 47.21 MiB/s - c/B CBC dec | 19.94 ns/B 47.82 MiB/s - c/B CFB enc | 20.54 ns/B 46.43 MiB/s - c/B CFB dec | 20.34 ns/B 46.90 MiB/s - c/B OFB enc | 20.88 ns/B 45.67 MiB/s - c/B OFB dec | 20.84 ns/B 45.77 MiB/s - c/B CTR enc | 21.22 ns/B 44.94 MiB/s - c/B CTR dec | 21.21 ns/B 44.96 MiB/s - c/B CCM enc | 42.09 ns/B 22.66 MiB/s - c/B CCM dec | 42.05 ns/B 22.68 MiB/s - c/B CCM auth | 20.75 ns/B 45.97 MiB/s - c/B GCM enc | 30.73 ns/B 31.03 MiB/s - c/B GCM dec | 30.15 ns/B 31.63 MiB/s - c/B GCM auth | 9.06 ns/B 105.2 MiB/s - c/B OCB enc | 21.52 ns/B 44.33 MiB/s - c/B OCB dec | 20.88 ns/B 45.67 MiB/s - c/B OCB auth | 20.68 ns/B 46.11 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.26 ns/B 24.93 MiB/s - c/B ECB dec | 29.25 ns/B 32.61 MiB/s - c/B CBC enc | 38.72 ns/B 24.63 MiB/s - c/B CBC dec | 30.43 ns/B 31.34 MiB/s - c/B CFB enc | 40.04 ns/B 23.82 MiB/s - c/B CFB dec | 40.16 ns/B 23.75 MiB/s - c/B OFB enc | 40.15 ns/B 23.75 MiB/s - c/B OFB dec | 40.08 ns/B 23.80 MiB/s - c/B CTR enc | 38.80 ns/B 24.58 MiB/s - c/B CTR dec | 38.92 ns/B 24.50 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.62 ns/B 24.69 MiB/s - c/B ECB dec | 28.67 ns/B 33.27 MiB/s - c/B CBC enc | 38.87 ns/B 24.54 MiB/s - c/B CBC dec | 30.51 ns/B 31.25 MiB/s - c/B CFB enc | 40.08 ns/B 23.80 MiB/s - c/B CFB dec | 40.05 ns/B 23.81 MiB/s - c/B OFB enc | 40.11 ns/B 23.78 MiB/s - c/B OFB dec | 40.11 ns/B 23.78 MiB/s - c/B CTR enc | 38.78 ns/B 24.59 MiB/s - c/B CTR dec | 37.95 ns/B 25.13 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 18.35 ns/B 51.97 MiB/s - c/B ECB dec | 18.79 ns/B 50.76 MiB/s - c/B CBC enc | 18.95 ns/B 50.32 MiB/s - c/B CBC dec | 19.15 ns/B 49.79 MiB/s - c/B CFB enc | 19.22 ns/B 49.61 MiB/s - c/B CFB dec | 19.23 ns/B 49.59 MiB/s - c/B OFB enc | 19.73 ns/B 48.32 MiB/s - c/B OFB dec | 19.74 ns/B 48.32 MiB/s - c/B CTR enc | 19.57 ns/B 48.73 MiB/s - c/B CTR dec | 19.40 ns/B 49.17 MiB/s - c/B CCM enc | 39.34 ns/B 24.24 MiB/s - c/B CCM dec | 39.22 ns/B 24.31 MiB/s - c/B CCM auth | 19.52 ns/B 48.85 MiB/s - c/B GCM enc | 28.38 ns/B 33.61 MiB/s - c/B GCM dec | 28.19 ns/B 33.83 MiB/s - c/B GCM auth | 8.86 ns/B 107.7 MiB/s - c/B OCB enc | 19.82 ns/B 48.12 MiB/s - c/B OCB dec | 19.66 ns/B 48.51 MiB/s - c/B OCB auth | 18.80 ns/B 50.73 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.02 ns/B 86.54 MiB/s - c/B ECB dec | 11.07 ns/B 86.15 MiB/s - c/B CBC enc | 11.21 ns/B 85.07 MiB/s - c/B CBC dec | 11.59 ns/B 82.26 MiB/s - c/B CFB enc | 11.83 ns/B 80.63 MiB/s - c/B CFB dec | 11.55 ns/B 82.56 MiB/s - c/B OFB enc | 11.83 ns/B 80.60 MiB/s - c/B OFB dec | 11.81 ns/B 80.76 MiB/s - c/B CTR enc | 11.68 ns/B 81.68 MiB/s - c/B CTR dec | 11.73 ns/B 81.27 MiB/s - c/B CCM enc | 23.19 ns/B 41.12 MiB/s - c/B CCM dec | 23.18 ns/B 41.14 MiB/s - c/B CCM auth | 11.51 ns/B 82.82 MiB/s - c/B GCM enc | 20.55 ns/B 46.41 MiB/s - c/B GCM dec | 20.50 ns/B 46.51 MiB/s - c/B GCM auth | 8.82 ns/B 108.1 MiB/s - c/B OCB enc | 12.38 ns/B 77.03 MiB/s - c/B OCB dec | 12.60 ns/B 75.67 MiB/s - c/B OCB auth | 12.24 ns/B 77.94 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.70 ns/B 64.87 MiB/s - c/B ECB dec | 14.44 ns/B 66.03 MiB/s - c/B CBC enc | 15.23 ns/B 62.63 MiB/s - c/B CBC dec | 13.74 ns/B 69.40 MiB/s - c/B CFB enc | 15.46 ns/B 61.70 MiB/s - c/B CFB dec | 15.49 ns/B 61.55 MiB/s - c/B OFB enc | 15.85 ns/B 60.17 MiB/s - c/B OFB dec | 15.91 ns/B 59.95 MiB/s - c/B CTR enc | 15.83 ns/B 60.23 MiB/s - c/B CTR dec | 15.79 ns/B 60.39 MiB/s - c/B CCM enc | 31.50 ns/B 30.27 MiB/s - c/B CCM dec | 31.37 ns/B 30.41 MiB/s - c/B CCM auth | 15.68 ns/B 60.82 MiB/s - c/B GCM enc | 24.89 ns/B 38.31 MiB/s - c/B GCM dec | 24.84 ns/B 38.39 MiB/s - c/B GCM auth | 9.20 ns/B 103.7 MiB/s - c/B OCB enc | 16.57 ns/B 57.54 MiB/s - c/B OCB dec | 16.29 ns/B 58.55 MiB/s - c/B OCB auth | 16.31 ns/B 58.48 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.12 ns/B 63.07 MiB/s - c/B ECB dec | 14.83 ns/B 64.31 MiB/s - c/B CBC enc | 15.31 ns/B 62.28 MiB/s - c/B CBC dec | 15.51 ns/B 61.49 MiB/s - c/B CFB enc | 15.92 ns/B 59.89 MiB/s - c/B CFB dec | 15.37 ns/B 62.03 MiB/s - c/B OFB enc | 15.77 ns/B 60.47 MiB/s - c/B OFB dec | 15.96 ns/B 59.75 MiB/s - c/B CTR enc | 15.81 ns/B 60.32 MiB/s - c/B CTR dec | 15.13 ns/B 63.05 MiB/s - c/B CCM enc | 30.09 ns/B 31.69 MiB/s - c/B CCM dec | 31.59 ns/B 30.19 MiB/s - c/B CCM auth | 21.45 ns/B 44.47 MiB/s - c/B GCM enc | 19.48 ns/B 48.95 MiB/s - c/B GCM dec | 23.91 ns/B 39.89 MiB/s - c/B GCM auth | 7.76 ns/B 122.9 MiB/s - c/B OCB enc | 14.23 ns/B 67.02 MiB/s - c/B OCB dec | 14.45 ns/B 66.00 MiB/s - c/B OCB auth | 12.65 ns/B 75.40 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 4.51 ns/B 211.5 MiB/s - c/B STREAM dec | 4.74 ns/B 201.2 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.15 ns/B 302.6 MiB/s - c/B STREAM dec | 3.22 ns/B 296.0 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 34.93 ns/B 27.31 MiB/s - c/B ECB dec | 34.89 ns/B 27.33 MiB/s - c/B CBC enc | 36.30 ns/B 26.27 MiB/s - c/B CBC dec | 36.99 ns/B 25.78 MiB/s - c/B CFB enc | 36.51 ns/B 26.12 MiB/s - c/B CFB dec | 34.19 ns/B 27.89 MiB/s - c/B OFB enc | 33.89 ns/B 28.14 MiB/s - c/B OFB dec | 37.55 ns/B 25.40 MiB/s - c/B CTR enc | 37.18 ns/B 25.65 MiB/s - c/B CTR dec | 37.01 ns/B 25.77 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 6.49 ns/B 147.0 MiB/s - c/B STREAM dec | 3.84 ns/B 248.2 MiB/s - c/B POLY1305 enc | 5.50 ns/B 173.3 MiB/s - c/B POLY1305 dec | 5.63 ns/B 169.5 MiB/s - c/B POLY1305 auth | 1.58 ns/B 605.5 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 1079.1 - PBKDF2-HMAC-SHA1 | 1152.7 - PBKDF2-HMAC-RIPEMD160 | 1398.2 - PBKDF2-HMAC-TIGER192 | 1195.4 - PBKDF2-HMAC-SHA256 | 1799.8 - PBKDF2-HMAC-SHA384 | 2403.5 - PBKDF2-HMAC-SHA512 | 2426.7 - PBKDF2-HMAC-SHA224 | 1824.1 - PBKDF2-HMAC-WHIRLPOOL | 7323.1 - PBKDF2-HMAC-TIGER | 1182.9 - PBKDF2-HMAC-TIGER2 | 1158.8 - PBKDF2-HMAC-GOSTR3411_94 | 9856.9 - PBKDF2-HMAC-STRIBOG256 | 12634.6 - PBKDF2-HMAC-STRIBOG512 | 17506.8 - PBKDF2-HMAC-GOSTR3411_CP | 9953.9 - PBKDF2-HMAC-SHA3-224 | 2558.3 - PBKDF2-HMAC-SHA3-256 | 2495.8 - PBKDF2-HMAC-SHA3-384 | 2520.2 - PBKDF2-HMAC-SHA3-512 | 2537.1 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 25 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/<>/build/tests' make[2]: Leaving directory '/<>/build/tests' make[2]: Entering directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' fakeroot debian/rules binary-arch dh binary-arch --parallel --builddirectory=build --with autoreconf dh_testroot -a -O--parallel -O--builddirectory=build dh_prep -a -O--parallel -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --verbose --builddirectory=build install -d debian/libgcrypt20-dev install -d debian/libgcrypt20 install -d debian/libgcrypt20-udeb install -d debian/libgcrypt11-dev cd build make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/lib/aarch64-linux-gnu' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.1.6 /<>/debian/tmp/lib/aarch64-linux-gnu/libgcrypt.so.20.1.6 libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libgcrypt.so.20.1.6 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.1.6 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libgcrypt.so.20.1.6 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.1.6 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/lib/aarch64-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/lib/aarch64-linux-gnu/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/lib/aarch64-linux-gnu/libgcrypt.a libtool: install: ranlib /<>/debian/tmp/lib/aarch64-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ../../doc/gcrypt.info '/<>/debian/tmp/usr/share/info' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' cd /<> mkdir -p -m755 debian/tmp/usr/lib/aarch64-linux-gnu cd debian/tmp/usr/lib/aarch64-linux-gnu \ && ln -v -s /lib/aarch64-linux-gnu/`readlink ../../../lib/*/*.so` libgcrypt.so 'libgcrypt.so' -> '/lib/aarch64-linux-gnu/libgcrypt.so.20.1.6' rm -v debian/tmp/lib/aarch64-linux-gnu/*.so removed 'debian/tmp/lib/aarch64-linux-gnu/libgcrypt.so' mv -v debian/tmp/lib/aarch64-linux-gnu/*.a \ debian/tmp/usr/lib/aarch64-linux-gnu/ 'debian/tmp/lib/aarch64-linux-gnu/libgcrypt.a' -> 'debian/tmp/usr/lib/aarch64-linux-gnu/libgcrypt.a' make[1]: Leaving directory '/<>' dh_install -a -O--parallel -O--builddirectory=build dh_installdocs -a -O--parallel -O--builddirectory=build dh_installchangelogs -a -O--parallel -O--builddirectory=build dh_installman -a -O--parallel -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_perl -a -O--parallel -O--builddirectory=build debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--parallel -O--builddirectory=build dh_compress -a -O--parallel -O--builddirectory=build dh_fixperms -a -O--parallel -O--builddirectory=build debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --ddeb-migration='libgcrypt20-dbg (<< 1.6.4-4~)' dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev dh_strip debug symbol extraction: packages to act on: libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 libgcrypt11-dev has no unstripped objects, ignoring find: ‘/<>/debian/libgcrypt11-dev-dbgsym’: No such file or directory /usr/bin/pkg_create_dbgsym: nothing in /<>/debian/libgcrypt11-dev-dbgsym and no dbgdepends, ignoring make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -V 'libgcrypt20 (>=1.7.0-0)' \ --add-udeb=libgcrypt20-udeb -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a -O--parallel -O--builddirectory=build dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgcrypt20-dev/usr/bin/dumpsexp debian/libgcrypt20-dev/usr/bin/hmac256 debian/libgcrypt20-dev/usr/bin/mpicalc were not linked against ld-linux-aarch64.so.1 (they use none of the library's symbols) dh_installdeb -a -O--parallel -O--builddirectory=build debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -plibgcrypt11-dev -- -v1.5.4-3+really1.7.6-1ubuntu0.2 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform arm64: libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev dh_gencontrol debug symbol wrapper: packages to act on: libgcrypt11-dev dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: no debian/libgcrypt11-dev-dbgsym, skipping package libgcrypt11-dev dh_gencontrol --remaining-packages dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform arm64: libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev dh_gencontrol debug symbol wrapper: packages to act on: libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libgcrypt20-dev (pkgdir debian/libgcrypt20-dev, ddeb package dir debian/libgcrypt20-dev-dbgsym) dh_gencontrol debug symbol wrapper: building libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libgcrypt20 (pkgdir debian/libgcrypt20, ddeb package dir debian/libgcrypt20-dbgsym) dh_gencontrol debug symbol wrapper: building libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libgcrypt20-udeb (pkgdir debian/libgcrypt20-udeb, ddeb package dir debian/libgcrypt20-udeb-dbgsym) dh_gencontrol debug symbol wrapper: building libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb dpkg-deb: building package 'libgcrypt20-udeb-dbgsym' in '../libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb debian-installer extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: no debian/libgcrypt11-dev-dbgsym, skipping package libgcrypt11-dev make[1]: Leaving directory '/<>' dh_md5sums -a -O--parallel -O--builddirectory=build dh_builddeb -a -O--parallel -O--builddirectory=build INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 pkgstriptranslations: processing libgcrypt20 (in debian/libgcrypt20); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt11-dev (in debian/libgcrypt11-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libgcrypt20-dev (in debian/libgcrypt20-dev); do_strip: 1, oemstrip: pkgstriptranslations: libgcrypt11-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libgcrypt20-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libgcrypt20-udeb/DEBIAN/control, package libgcrypt20-udeb, directory debian/libgcrypt20-udeb INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... pkgstripfiles: processing control file: debian/libgcrypt11-dev/DEBIAN/control, package libgcrypt11-dev, directory debian/libgcrypt11-dev INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... pkgstripfiles: processing control file: debian/libgcrypt20-dev/DEBIAN/control, package libgcrypt20-dev, directory debian/libgcrypt20-dev Searching for duplicated docs in dependency libgcrypt20... symlinking changelog.Debian.gz in libgcrypt20-dev to file in libgcrypt20 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt20-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.7.6-1ubuntu0.2_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... pkgstriptranslations: libgcrypt20 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libgcrypt20-udeb) ... INFO: pkgstripfiles: waiting for lock (libgcrypt11-dev) ... pkgstripfiles: processing control file: debian/libgcrypt20/DEBIAN/control, package libgcrypt20, directory debian/libgcrypt20 pkgstripfiles: Truncating usr/share/doc/libgcrypt20/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt20 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.7.6-1ubuntu0.2_arm64.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt20-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.deb'. Searching for duplicated docs in dependency libgcrypt20-dev... symlinking changelog.Debian.gz in libgcrypt11-dev to file in libgcrypt20 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgcrypt11-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgcrypt11-dev' in '../libgcrypt11-dev_1.5.4-3+really1.7.6-1ubuntu0.2_arm64.deb'. Renaming libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.deb to libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.udeb dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libgcrypt20_1.7.6-1ubuntu0.2_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build libgcrypt20-1.7.6 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20170914-1359 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.7.6-1ubuntu0.2_arm64.changes: ------------------------------------------- Format: 1.8 Date: Thu, 14 Sep 2017 07:12:13 -0400 Source: libgcrypt20 Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev Architecture: arm64 Version: 1.7.6-1ubuntu0.2 Distribution: zesty Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development libgcrypt11-dev - transitional libgcrypt11-dev package libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files libgcrypt20-doc - LGPL Crypto library - documentation libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb) Changes: libgcrypt20 (1.7.6-1ubuntu0.2) zesty-security; urgency=medium . * SECURITY UPDATE: Curve25519 side-channel attack - debian/patches/CVE-2017-0379.patch: add input validation for X25519 to cipher/ecc.c, mpi/ec.c, src/mpi.h. - CVE-2017-0379 Checksums-Sha1: d6573383f1ba19b726c8f5fc0f7ba4031dc20f99 6662 libgcrypt11-dev_1.5.4-3+really1.7.6-1ubuntu0.2_arm64.deb e306ab0085a2cdfbabda7d2945c873a87f4ba47a 575622 libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 3458b45a463e001ccd7c3b1a36885f4f409b1624 29726 libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 7fa621ea78713e1e28dd2fd83adfed726ad90b80 359672 libgcrypt20-dev_1.7.6-1ubuntu0.2_arm64.deb 735af46d23036029787f2776bdc5d02bcc8a4fb5 575580 libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb af3ee5d2073f25de9d42f8ba09d6f6603d66ebb0 278302 libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.udeb 09bb9ed55208f08a6fd1bb3b4b6e28dd28702bed 308460 libgcrypt20_1.7.6-1ubuntu0.2_arm64.deb Checksums-Sha256: 446f85400df490dfd9cd50a23cf8b61e967c42757bb0fc1d95b27a1061630e91 6662 libgcrypt11-dev_1.5.4-3+really1.7.6-1ubuntu0.2_arm64.deb a01adb9848ff931039dcbfa640b8a0b60b6bc415c191a358ec0df8f6d689d6c3 575622 libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 8e24f78f028c6461a08448dae26405f32b58dd32e5905b44d371ff3c54694061 29726 libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb c0d074b3bd6bd3e710eb2ad803b45e00623c5b0b2c13df4ef513b4a0905ca35c 359672 libgcrypt20-dev_1.7.6-1ubuntu0.2_arm64.deb b17a947696863b40c04c5da4ed23382de1d022ad7d37a4acb7903bf973b322ca 575580 libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 3021b756d905e06b4962df42d2fe25d41bc3581a9ab9e31dea0ff4a4ff84d8e9 278302 libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.udeb 0603c6a21e2ea3bf9df4451ba0d0455de62d449daf125c7471167fc3e86fb2f2 308460 libgcrypt20_1.7.6-1ubuntu0.2_arm64.deb Files: 260f301073ce3f1f8b1a7cfeeda1a771 6662 oldlibs extra libgcrypt11-dev_1.5.4-3+really1.7.6-1ubuntu0.2_arm64.deb 84026dc3c2e42840a3b0258fc5f1f9a5 575622 libs extra libgcrypt20-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 18709304e65ee507d85052fcff421955 29726 libdevel extra libgcrypt20-dev-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 31e003f9b3bb3bc81219960085999bed 359672 libdevel optional libgcrypt20-dev_1.7.6-1ubuntu0.2_arm64.deb b8eb2eb71b829c19c0795f1cd1437652 575580 debian-installer extra libgcrypt20-udeb-dbgsym_1.7.6-1ubuntu0.2_arm64.ddeb 9657e5e41ae1ff3726cb8bd641762d62 278302 debian-installer optional libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.udeb 120a007f1eb0fb14fa8d5f2ae9b08e2a 308460 libs standard libgcrypt20_1.7.6-1ubuntu0.2_arm64.deb Original-Maintainer: Debian GnuTLS Maintainers +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt11-dev_1.5.4-3+really1.7.6-1ubuntu0.2_arm64.deb -------------------------------------------------------- new debian package, version 2.0. size 6662 bytes: control archive=589 bytes. 652 bytes, 15 lines control 74 bytes, 1 lines md5sums Package: libgcrypt11-dev Source: libgcrypt20 (1.7.6-1ubuntu0.2) Version: 1.5.4-3+really1.7.6-1ubuntu0.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 34 Depends: libgcrypt20-dev (>= 1.7.6) Breaks: libgnutls-dev (<< 2.12.23-18) Section: oldlibs Priority: extra Homepage: http://directory.fsf.org/project/libgcrypt/ Description: transitional libgcrypt11-dev package This is a transitional dummy package to ease the migration from libgcrypt11-dev to libgcrypt20-dev. You can safely remove this package. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2017-09-14 11:12 ./ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/libgcrypt11-dev/ lrwxrwxrwx root/root 0 2017-09-14 11:12 ./usr/share/doc/libgcrypt11-dev/changelog.Debian.gz -> ../libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 14374 2017-01-26 10:58 ./usr/share/doc/libgcrypt11-dev/copyright libgcrypt20-dev_1.7.6-1ubuntu0.2_arm64.deb ------------------------------------------ new debian package, version 2.0. size 359672 bytes: control archive=1252 bytes. 1199 bytes, 26 lines control 684 bytes, 11 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.7.6-1ubuntu0.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 1386 Depends: libgcrypt20 (= 1.7.6-1ubuntu0.2), libc6-dev | libc-dev, libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4) Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: http://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2017-09-14 11:12 ./ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/bin/ -rwxr-xr-x root/root 14328 2017-09-14 11:12 ./usr/bin/dumpsexp -rwxr-xr-x root/root 18816 2017-09-14 11:12 ./usr/bin/hmac256 -rwxr-xr-x root/root 4181 2017-09-14 11:12 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 14328 2017-09-14 11:12 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/include/ -rw-r--r-- root/root 69688 2017-09-14 11:12 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/lib/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 1242270 2017-09-14 11:12 ./usr/lib/aarch64-linux-gnu/libgcrypt.a lrwxrwxrwx root/root 0 2017-09-14 11:12 ./usr/lib/aarch64-linux-gnu/libgcrypt.so -> /lib/aarch64-linux-gnu/libgcrypt.so.20.1.6 drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/aclocal/ -rw-r--r-- root/root 5421 2017-09-14 11:12 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/libgcrypt20-dev/ lrwxrwxrwx root/root 0 2017-09-14 11:12 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -> ../libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 14374 2017-01-26 10:58 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/man/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2017-09-14 11:12 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 711 2017-09-14 11:12 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2017-09-14 11:12 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20-udeb_1.7.6-1ubuntu0.2_arm64.udeb -------------------------------------------- new debian package, version 2.0. size 278302 bytes: control archive=726 bytes. 937 bytes, 20 lines control Package: libgcrypt20-udeb Source: libgcrypt20 Version: 1.7.6-1ubuntu0.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 661 Depends: libc6-udeb (>= 2.24), libgpg-error0-udeb (>= 1.26) Section: debian-installer Priority: optional Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2017-09-14 11:12 ./ drwxr-xr-x root/root 0 2017-09-14 11:12 ./lib/ lrwxrwxrwx root/root 0 2017-09-14 11:12 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.1.6 -rw-r--r-- root/root 671992 2017-09-14 11:12 ./lib/libgcrypt.so.20.1.6 libgcrypt20_1.7.6-1ubuntu0.2_arm64.deb -------------------------------------- new debian package, version 2.0. size 308460 bytes: control archive=2288 bytes. 981 bytes, 22 lines control 505 bytes, 7 lines md5sums 85 bytes, 2 lines shlibs 7364 bytes, 206 lines symbols 60 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.7.6-1ubuntu0.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 728 Depends: libc6 (>= 2.17), libgpg-error0 (>= 1.14) Suggests: rng-tools Section: libs Priority: standard Multi-Arch: same Homepage: http://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2017-09-14 11:12 ./ drwxr-xr-x root/root 0 2017-09-14 11:12 ./lib/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2017-09-14 11:12 ./lib/aarch64-linux-gnu/libgcrypt.so.20 -> libgcrypt.so.20.1.6 -rw-r--r-- root/root 671992 2017-09-14 11:12 ./lib/aarch64-linux-gnu/libgcrypt.so.20.1.6 drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2017-09-14 11:12 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 3452 2017-01-18 11:37 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 10984 2017-01-18 11:37 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4111 2017-01-18 11:37 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 1033 2017-09-14 11:12 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 14374 2017-01-26 10:58 ./usr/share/doc/libgcrypt20/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build-Space: 79192 Build-Time: 6498 Distribution: zesty Host Architecture: arm64 Install-Time: 18 Job: libgcrypt20_1.7.6-1ubuntu0.2.dsc Machine Architecture: arm64 Package: libgcrypt20 Package-Time: 6519 Source-Version: 1.7.6-1ubuntu0.2 Space: 79192 Status: successful Version: 1.7.6-1ubuntu0.2 -------------------------------------------------------------------------------- Finished at 20170914-1359 Build needed 01:48:39, 79192k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Scanning for processes to kill in build PACKAGEBUILD-13374456 RUN: /usr/share/launchpad-buildd/slavebin/in-target umount-chroot --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Stopping target for build PACKAGEBUILD-13374456 RUN: /usr/share/launchpad-buildd/slavebin/in-target remove-build --backend=chroot --series=zesty --arch=arm64 PACKAGEBUILD-13374456 Removing build PACKAGEBUILD-13374456