https://launchpad.net/~savoury1/+archive/ubuntu/gpg/+build/25486951 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-053 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:56:58 UTC 2022 x86_64 Buildd toolchain package versions: launchpad-buildd_225~602~ubuntu20.04.1 python3-lpbuildd_225~602~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.6 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 15 Jan 21:29:38 ntpdate[1918]: adjust time server 10.131.248.1 offset -0.005023 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 --image-type chroot /home/buildd/filecache-default/d8f019b6f76dc4a58ae0d6f4a8f49238adac3e1e Creating target for build PACKAGEBUILD-25486951 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 Starting target for build PACKAGEBUILD-25486951 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 'deb http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic main' 'deb http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic main' 'deb http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic main' 'deb http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic main' 'deb http://ppa.launchpadcontent.net/savoury1/tex-2019/ubuntu bionic main' 'deb http://ftpmaster.internal/ubuntu bionic main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu bionic-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu bionic-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-25486951 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 Adding trusted keys to build-PACKAGEBUILD-25486951 pub rsa4096/374C7797FB006459 2019-08-19 [SC] Key fingerprint = E996 7359 27E4 27A7 33BB 653E 374C 7797 FB00 6459 uid Launchpad PPA for Rob Savoury RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 Updating target for build PACKAGEBUILD-25486951 Get:1 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic InRelease [15.9 kB] Get:2 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic InRelease [15.9 kB] Get:3 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic InRelease [15.9 kB] Get:4 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic InRelease [15.9 kB] Hit:5 http://ftpmaster.internal/ubuntu bionic InRelease Get:6 http://ftpmaster.internal/ubuntu bionic-security InRelease [88.7 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-updates InRelease [88.7 kB] Get:8 http://ppa.launchpadcontent.net/savoury1/tex-2019/ubuntu bionic InRelease [15.9 kB] Get:9 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 Packages [14.3 kB] Get:10 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main Translation-en [10.0 kB] Get:11 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 Packages [308 kB] Get:12 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main Translation-en [185 kB] Get:13 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 Packages [101 kB] Get:14 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main Translation-en [69.3 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main i386 Packages [1301 kB] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main Translation-en [438 kB] Get:17 http://ftpmaster.internal/ubuntu bionic-security/restricted i386 Packages [31.9 kB] Get:18 http://ftpmaster.internal/ubuntu bionic-security/restricted Translation-en [148 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/universe i386 Packages [1047 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/universe Translation-en [290 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/multiverse i386 Packages [6008 B] Get:22 http://ftpmaster.internal/ubuntu bionic-security/multiverse Translation-en [3908 B] Get:23 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic/main i386 Packages [34.7 kB] Get:24 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic/main Translation-en [21.7 kB] Get:25 http://ppa.launchpadcontent.net/savoury1/tex-2019/ubuntu bionic/main i386 Packages [20.0 kB] Get:26 http://ppa.launchpadcontent.net/savoury1/tex-2019/ubuntu bionic/main Translation-en [72.0 kB] Get:27 http://ftpmaster.internal/ubuntu bionic-updates/main i386 Packages [1594 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-updates/main Translation-en [525 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-updates/restricted i386 Packages [38.5 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-updates/restricted Translation-en [153 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-updates/universe i386 Packages [1636 kB] Get:32 http://ftpmaster.internal/ubuntu bionic-updates/universe Translation-en [404 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-updates/multiverse i386 Packages [11.2 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-updates/multiverse Translation-en [6088 B] Fetched 8725 kB in 2s (4001 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: libargon2-1 libhogweed6 libnettle8 logsave The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-common binutils-i686-linux-gnu bsdutils bzip2 ca-certificates cpp cpp-7 debconf dpkg dpkg-dev e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv grep gzip libapparmor1 libapt-pkg5.0 libargon2-0 libasan4 libassuan0 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcilkrts5 libcom-err2 libcryptsetup12 libdb5.3 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libhogweed4 libidn11 libidn2-0 libitm1 libjson-c3 libkmod2 liblz4-1 liblzma5 libmount1 libmpfr6 libmpx2 libncurses5 libncursesw5 libnettle6 libnpth0 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libperl5.26 libpng16-16 libprocps6 libquadmath0 libreadline7 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libubsan0 libudev1 libunistring2 libuuid1 libzstd1 linux-libc-dev login make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base perl-modules-5.26 pkgbinarymangler procps readline-common sed systemd systemd-sysv tar tzdata ubuntu-keyring util-linux xz-utils zlib1g 128 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 73.8 MB of archives. After this operation, 15.8 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libc6-dev i386 2.27-3ubuntu1.6 [2258 kB] Get:2 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 bash i386 5.1-6ubuntu1~18.04.sav0 [1441 kB] Get:3 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 tar i386 1.34+dfsg-1~18.04.sav0 [871 kB] Get:4 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libext2fs2 i386 1.46.5-2ubuntu1.1~18.04.sav0 [287 kB] Get:5 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 logsave i386 1.46.5-2ubuntu1.1~18.04.sav0 [77.9 kB] Get:6 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 e2fsprogs i386 1.46.5-2ubuntu1.1~18.04.sav0 [661 kB] Get:7 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 grep i386 3.7-1ubuntu0~18.04.sav0 [456 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libc-dev-bin i386 2.27-3ubuntu1.6 [71.9 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main i386 linux-libc-dev i386 4.15.0-202.213 [993 kB] Get:10 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 gzip i386 1.12-1ubuntu1~18.04.sav0 [143 kB] Get:11 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 bzip2 i386 1.0.8-4ubuntu2~18.04.sav0 [45.1 kB] Get:12 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libbz2-1.0 i386 1.0.8-4ubuntu2~18.04.sav0 [39.7 kB] Get:13 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5~18.04.sav0 [97.6 kB] Get:14 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 sed i386 4.9-0ubuntu1~18.04.sav0 [326 kB] Get:15 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 liblz4-1 i386 1.9.4-1~18.04.sav0 [66.3 kB] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main i386 libquadmath0 i386 8.4.0-1ubuntu1~18.04 [208 kB] Get:17 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 liblzma5 i386 5.2.5-2ubuntu0.1~18.04.sav0 [175 kB] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main i386 libmpx2 i386 8.4.0-1ubuntu1~18.04 [12.9 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main i386 libitm1 i386 8.4.0-1ubuntu1~18.04 [30.8 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main i386 libgomp1 i386 8.4.0-1ubuntu1~18.04 [80.8 kB] Get:21 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libgpg-error0 i386 1.46-0ubuntu1~18.04.sav0 [87.8 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main i386 gcc-8-base i386 8.4.0-1ubuntu1~18.04 [18.7 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main i386 libgcc1 i386 1:8.4.0-1ubuntu1~18.04 [48.3 kB] Get:24 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic/main i386 libargon2-1 i386 0~20190702-0ubuntu1~18.04.sav0 [25.5 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main i386 libcc1-0 i386 8.4.0-1ubuntu1~18.04 [42.0 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main i386 libatomic1 i386 8.4.0-1ubuntu1~18.04 [9720 B] Get:27 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu bionic/main i386 libargon2-0 i386 0~20190702-0ubuntu1~18.04.sav0 [5848 B] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main i386 libstdc++6 i386 8.4.0-1ubuntu1~18.04 [432 kB] Get:29 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libgcrypt20 i386 1.8.9-0ubuntu1~18.04.sav0 [419 kB] Get:30 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libzstd1 i386 1.5.2+dfsg-1~18.04.sav0 [265 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libc6 i386 2.27-3ubuntu1.6 [2555 kB] Get:32 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 gpgv i386 2.2.41-0ubuntu1~18.04.sav0 [258 kB] Get:33 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 ubuntu-keyring all 2020.02.11.4~18.04.sav0 [23.9 kB] Get:34 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libnettle8 i386 3.7.3-1~18.04.sav0 [168 kB] Get:35 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libgmp10 i386 2:6.2.0+dfsg-4ubuntu0.1~18.04.sav0 [265 kB] Get:36 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libhogweed6 i386 3.7.3-1~18.04.sav0 [203 kB] Get:37 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libp11-kit0 i386 0.23.20-1ubuntu0.1~18.04.sav0 [190 kB] Get:38 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libtasn1-6 i386 4.18.0-4~18.04.sav0 [58.2 kB] Get:39 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libunistring2 i386 1.0-1~18.04.sav0 [422 kB] Get:40 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libidn2-0 i386 2.3.3-1~18.04.sav0 [129 kB] Get:41 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libgnutls30 i386 3.7.3-4ubuntu1.1~18.04.sav0 [1035 kB] Get:42 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libseccomp2 i386 2.5.3-2ubuntu1~18.04.sav0 [50.4 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-updates/main i386 base-files i386 10.1ubuntu2.11 [60.5 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main i386 bsdutils i386 1:2.31.1-0.4ubuntu3.7 [62.6 kB] Get:45 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libcom-err2 i386 1.46.5-2ubuntu1.1~18.04.sav0 [77.5 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main i386 dpkg i386 1.19.0.5ubuntu2.4 [1158 kB] Get:47 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libss2 i386 1.46.5-2ubuntu1.1~18.04.sav0 [82.1 kB] Get:48 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 mawk i386 1.3.4.20200120-2~18.04.sav0 [103 kB] Get:49 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libssl1.1 i386 1.1.1s-0ubuntu1~18.04.sav0 [1552 kB] Get:50 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 openssl i386 1.1.1s-0ubuntu1~18.04.sav0 [635 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main i386 login i386 1:4.5-1ubuntu2.5 [309 kB] Get:52 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 readline-common all 7.0-3+18.04.sav0 [59.5 kB] Get:53 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libreadline7 i386 7.0-3+18.04.sav0 [155 kB] Get:54 http://ftpmaster.internal/ubuntu bionic-updates/main i386 ncurses-bin i386 6.1-1ubuntu1.18.04 [165 kB] Get:55 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 xz-utils i386 5.2.5-2ubuntu0.1~18.04.sav0 [225 kB] Get:56 http://ftpmaster.internal/ubuntu bionic-security/main i386 libperl5.26 i386 5.26.1-6ubuntu0.6 [3182 kB] Get:57 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libmpfr6 i386 4.0.2-1~18.04.sav0 [780 kB] Get:58 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 make i386 4.2.1-1.2~18.04.sav0 [330 kB] Get:59 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libassuan0 i386 2.5.5-4~18.04.sav0 [40.0 kB] Get:60 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libnpth0 i386 1.6-3~18.04.sav0 [8856 B] Get:61 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 gpg i386 2.2.41-0ubuntu1~18.04.sav0 [579 kB] Get:62 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 gpgconf i386 2.2.41-0ubuntu1~18.04.sav0 [162 kB] Get:63 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 gpg-agent i386 2.2.41-0ubuntu1~18.04.sav0 [303 kB] Get:64 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libsqlite3-0 i386 3.37.2-2ubuntu0.1~18.04.sav0 [870 kB] Get:65 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libhogweed4 i386 3.4.1-1ubuntu0.18.04.1sav0 [142 kB] Get:66 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libnettle6 i386 3.4.1-1ubuntu0.18.04.1sav0 [232 kB] Get:67 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libidn11 i386 1.33-2.2ubuntu2~18.04.sav0 [51.3 kB] Get:68 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libpng16-16 i386 1.6.38-2~18.04.sav0 [197 kB] Get:69 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 optipng i386 0.7.7-1~18.04.sav0 [88.7 kB] Get:70 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 pkgbinarymangler all 144.18.04.sav0 [54.9 kB] Get:71 http://ftpmaster.internal/ubuntu bionic-security/main i386 perl i386 5.26.1-6ubuntu0.6 [201 kB] Get:72 http://ftpmaster.internal/ubuntu bionic-security/main i386 perl-base i386 5.26.1-6ubuntu0.6 [1497 kB] Get:73 http://ftpmaster.internal/ubuntu bionic-security/main i386 perl-modules-5.26 all 5.26.1-6ubuntu0.6 [2764 kB] Get:74 http://ftpmaster.internal/ubuntu bionic-security/main i386 libdb5.3 i386 5.3.28-13.1ubuntu1.1 [738 kB] Get:75 http://ftpmaster.internal/ubuntu bionic-security/main i386 libuuid1 i386 2.31.1-0.4ubuntu3.7 [20.9 kB] Get:76 http://ftpmaster.internal/ubuntu bionic-security/main i386 libblkid1 i386 2.31.1-0.4ubuntu3.7 [140 kB] Get:77 http://ftpmaster.internal/ubuntu bionic-security/main i386 libfdisk1 i386 2.31.1-0.4ubuntu3.7 [183 kB] Get:78 http://ftpmaster.internal/ubuntu bionic-security/main i386 libmount1 i386 2.31.1-0.4ubuntu3.7 [149 kB] Get:79 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libncurses5 i386 6.1-1ubuntu1.18.04 [101 kB] Get:80 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libtinfo5 i386 6.1-1ubuntu1.18.04 [80.4 kB] Get:81 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libncursesw5 i386 6.1-1ubuntu1.18.04 [128 kB] Get:82 http://ftpmaster.internal/ubuntu bionic-security/main i386 libsmartcols1 i386 2.31.1-0.4ubuntu3.7 [92.0 kB] Get:83 http://ftpmaster.internal/ubuntu bionic-security/main i386 fdisk i386 2.31.1-0.4ubuntu3.7 [117 kB] Get:84 http://ftpmaster.internal/ubuntu bionic-security/main i386 util-linux i386 2.31.1-0.4ubuntu3.7 [929 kB] Get:85 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libc-bin i386 2.27-3ubuntu1.6 [593 kB] Get:86 http://ftpmaster.internal/ubuntu bionic-updates/main i386 ncurses-base all 6.1-1ubuntu1.18.04 [17.8 kB] Get:87 http://ftpmaster.internal/ubuntu bionic-security/main i386 libapparmor1 i386 2.12-4ubuntu5.1 [32.7 kB] Get:88 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libaudit-common all 1:2.8.2-1ubuntu1.1 [4068 B] Get:89 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libaudit1 i386 1:2.8.2-1ubuntu1.1 [40.0 kB] Get:90 http://ftpmaster.internal/ubuntu bionic-security/main i386 libudev1 i386 237-3ubuntu10.56 [57.6 kB] Get:91 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libdevmapper1.02.1 i386 2:1.02.145-4.1ubuntu3.18.04.3 [126 kB] Get:92 http://ftpmaster.internal/ubuntu bionic-security/main i386 libjson-c3 i386 0.12.1-1.3ubuntu0.3 [23.5 kB] Get:93 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libcryptsetup12 i386 2:2.0.2-1ubuntu1.2 [151 kB] Get:94 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libkmod2 i386 24-1ubuntu3.5 [46.5 kB] Get:95 http://ftpmaster.internal/ubuntu bionic-updates/main i386 debconf all 1.5.66ubuntu1 [124 kB] Get:96 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libpam0g i386 1.1.8-3.6ubuntu2.18.04.3 [57.1 kB] Get:97 http://ftpmaster.internal/ubuntu bionic-security/main i386 mount i386 2.31.1-0.4ubuntu3.7 [112 kB] Get:98 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libprocps6 i386 2:3.3.12-3ubuntu1.2 [32.8 kB] Get:99 http://ftpmaster.internal/ubuntu bionic-updates/main i386 procps i386 2:3.3.12-3ubuntu1.2 [224 kB] Get:100 http://ftpmaster.internal/ubuntu bionic-security/main i386 systemd i386 237-3ubuntu10.56 [2967 kB] Get:101 http://ftpmaster.internal/ubuntu bionic-security/main i386 libsystemd0 i386 237-3ubuntu10.56 [222 kB] Get:102 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libapt-pkg5.0 i386 1.6.14 [883 kB] Get:103 http://ftpmaster.internal/ubuntu bionic-updates/main i386 apt i386 1.6.14 [1237 kB] Get:104 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libpam-modules-bin i386 1.1.8-3.6ubuntu2.18.04.3 [42.2 kB] Get:105 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libpam-modules i386 1.1.8-3.6ubuntu2.18.04.3 [266 kB] Get:106 http://ftpmaster.internal/ubuntu bionic-security/main i386 systemd-sysv i386 237-3ubuntu10.56 [11.8 kB] Get:107 http://ftpmaster.internal/ubuntu bionic-updates/main i386 libpam-runtime all 1.1.8-3.6ubuntu2.18.04.3 [37.1 kB] Get:108 http://ftpmaster.internal/ubuntu bionic-security/main i386 libpcre3 i386 2:8.39-9ubuntu0.1 [230 kB] Get:109 http://ftpmaster.internal/ubuntu bionic-security/main i386 libsepol1 i386 2.7-1ubuntu0.1 [273 kB] Get:110 http://ftpmaster.internal/ubuntu bionic-security/main i386 passwd i386 1:4.5-1ubuntu2.5 [821 kB] Get:111 http://ftpmaster.internal/ubuntu bionic-security/main i386 ca-certificates all 20211016ubuntu0.18.04.1 [140 kB] Get:112 http://ftpmaster.internal/ubuntu bionic-security/main i386 tzdata all 2022g-0ubuntu0.18.04 [184 kB] Get:113 http://ftpmaster.internal/ubuntu bionic-security/main i386 advancecomp i386 2.1-1ubuntu0.18.04.2 [206 kB] Get:114 http://ftpmaster.internal/ubuntu bionic-security/main i386 libbinutils i386 2.30-21ubuntu1~18.04.8 [532 kB] Get:115 http://ftpmaster.internal/ubuntu bionic-security/main i386 binutils-common i386 2.30-21ubuntu1~18.04.8 [197 kB] Get:116 http://ftpmaster.internal/ubuntu bionic-security/main i386 binutils i386 2.30-21ubuntu1~18.04.8 [3392 B] Get:117 http://ftpmaster.internal/ubuntu bionic-security/main i386 binutils-i686-linux-gnu i386 2.30-21ubuntu1~18.04.8 [2014 kB] Get:118 http://ftpmaster.internal/ubuntu bionic-security/main i386 libubsan0 i386 7.5.0-3ubuntu1~18.04 [141 kB] Get:119 http://ftpmaster.internal/ubuntu bionic-security/main i386 libasan4 i386 7.5.0-3ubuntu1~18.04 [361 kB] Get:120 http://ftpmaster.internal/ubuntu bionic-security/main i386 libcilkrts5 i386 7.5.0-3ubuntu1~18.04 [47.3 kB] Get:121 http://ftpmaster.internal/ubuntu bionic-security/main i386 g++-7 i386 7.5.0-3ubuntu1~18.04 [7834 kB] Get:122 http://ftpmaster.internal/ubuntu bionic-security/main i386 gcc-7 i386 7.5.0-3ubuntu1~18.04 [7735 kB] Get:123 http://ftpmaster.internal/ubuntu bionic-security/main i386 libstdc++-7-dev i386 7.5.0-3ubuntu1~18.04 [1513 kB] Get:124 http://ftpmaster.internal/ubuntu bionic-security/main i386 libgcc-7-dev i386 7.5.0-3ubuntu1~18.04 [2395 kB] Get:125 http://ftpmaster.internal/ubuntu bionic-security/main i386 cpp-7 i386 7.5.0-3ubuntu1~18.04 [6979 kB] Get:126 http://ftpmaster.internal/ubuntu bionic-security/main i386 gcc-7-base i386 7.5.0-3ubuntu1~18.04 [18.3 kB] Get:127 http://ftpmaster.internal/ubuntu bionic-security/main i386 cpp i386 4:7.4.0-1ubuntu2.3 [27.7 kB] Get:128 http://ftpmaster.internal/ubuntu bionic-security/main i386 dpkg-dev all 1.19.0.5ubuntu2.4 [607 kB] Get:129 http://ftpmaster.internal/ubuntu bionic-security/main i386 libdpkg-perl all 1.19.0.5ubuntu2.4 [212 kB] Get:130 http://ftpmaster.internal/ubuntu bionic-security/main i386 patch i386 2.7.6-2ubuntu1.1 [118 kB] Get:131 http://ftpmaster.internal/ubuntu bionic-security/main i386 gcc i386 4:7.4.0-1ubuntu2.3 [5244 B] Get:132 http://ftpmaster.internal/ubuntu bionic-security/main i386 g++ i386 4:7.4.0-1ubuntu2.3 [1580 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 73.8 MB in 2s (45.2 MB/s) (Reading database ... 12506 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.27-3ubuntu1.6_i386.deb ... Unpacking libc6-dev:i386 (2.27-3ubuntu1.6) over (2.27-3ubuntu1) ... Preparing to unpack .../1-libc-dev-bin_2.27-3ubuntu1.6_i386.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1.6) over (2.27-3ubuntu1) ... Preparing to unpack .../2-linux-libc-dev_4.15.0-202.213_i386.deb ... Unpacking linux-libc-dev:i386 (4.15.0-202.213) over (4.15.0-20.21) ... Preparing to unpack .../3-libquadmath0_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libquadmath0:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../4-libmpx2_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libmpx2:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../5-libitm1_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libitm1:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../6-libgomp1_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libgomp1:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../7-gcc-8-base_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking gcc-8-base:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:i386 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12506 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libgcc1:i386 (1:8.4.0-1ubuntu1~18.04) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:i386 (1:8.4.0-1ubuntu1~18.04) ... (Reading database ... 12506 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libcc1-0:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libatomic1:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.4.0-1ubuntu1~18.04_i386.deb ... Unpacking libstdc++6:i386 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:i386 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12506 files and directories currently installed.) Preparing to unpack .../libc6_2.27-3ubuntu1.6_i386.deb ... Unpacking libc6:i386 (2.27-3ubuntu1.6) over (2.27-3ubuntu1) ... Setting up libc6:i386 (2.27-3ubuntu1.6) ... (Reading database ... 12506 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2.11_i386.deb ... Unpacking base-files (10.1ubuntu2.11) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu2.11) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Removing obsolete conffile /etc/default/motd-news ... (Reading database ... 12507 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1~18.04.sav0_i386.deb ... Unpacking bash (5.1-6ubuntu1~18.04.sav0) over (4.4.18-2ubuntu1) ... Setting up bash (5.1-6ubuntu1~18.04.sav0) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12560 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3.7) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3.7) ... (Reading database ... 12560 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1~18.04.sav0_i386.deb ... Unpacking tar (1.34+dfsg-1~18.04.sav0) over (1.29b-2) ... Setting up tar (1.34+dfsg-1~18.04.sav0) ... (Reading database ... 12602 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu2.4_i386.deb ... Unpacking dpkg (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu2.4) ... (Reading database ... 12602 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1~18.04.sav0_i386.deb ... Unpacking libext2fs2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) over (1.44.1-1) ... Setting up libext2fs2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) ... (Reading database ... 12601 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1~18.04.sav0_i386.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1~18.04.sav0) over (1.44.1-1) ... Selecting previously unselected package logsave. Preparing to unpack .../logsave_1.46.5-2ubuntu1.1~18.04.sav0_i386.deb ... Unpacking logsave (1.46.5-2ubuntu1.1~18.04.sav0) ... Setting up logsave (1.46.5-2ubuntu1.1~18.04.sav0) ... (Reading database ... 12622 files and directories currently installed.) Preparing to unpack .../grep_3.7-1ubuntu0~18.04.sav0_i386.deb ... Unpacking grep (3.7-1ubuntu0~18.04.sav0) over (3.1-2) ... Setting up grep (3.7-1ubuntu0~18.04.sav0) ... (Reading database ... 12671 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu1~18.04.sav0_i386.deb ... Unpacking gzip (1.12-1ubuntu1~18.04.sav0) over (1.6-5ubuntu1) ... Setting up gzip (1.12-1ubuntu1~18.04.sav0) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu2.5_i386.deb ... Unpacking login (1:4.5-1ubuntu2.5) over (1:4.5-1ubuntu1) ... Setting up login (1:4.5-1ubuntu2.5) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1-1ubuntu1.18.04_i386.deb ... Unpacking ncurses-bin (6.1-1ubuntu1.18.04) over (6.1-1ubuntu1) ... Setting up ncurses-bin (6.1-1ubuntu1.18.04) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libperl5.26_5.26.1-6ubuntu0.6_i386.deb ... Unpacking libperl5.26:i386 (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl_5.26.1-6ubuntu0.6_i386.deb ... Unpacking perl (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.1-6ubuntu0.6_i386.deb ... Unpacking perl-base (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Setting up perl-base (5.26.1-6ubuntu0.6) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../perl-modules-5.26_5.26.1-6ubuntu0.6_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../bzip2_1.0.8-4ubuntu2~18.04.sav0_i386.deb ... Unpacking bzip2 (1.0.8-4ubuntu2~18.04.sav0) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.8-4ubuntu2~18.04.sav0_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.8-4ubuntu2~18.04.sav0) over (1.0.6-8.1) ... Setting up libbz2-1.0:i386 (1.0.8-4ubuntu2~18.04.sav0) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1.1_i386.deb ... Unpacking libdb5.3:i386 (5.3.28-13.1ubuntu1.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:i386 (5.3.28-13.1ubuntu1.1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5~18.04.sav0_i386.deb ... Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5~18.04.sav0) over (1:1.2.11.dfsg-0ubuntu2) ... Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5~18.04.sav0) ... (Reading database ... 12673 files and directories currently installed.) Preparing to unpack .../sed_4.9-0ubuntu1~18.04.sav0_i386.deb ... Unpacking sed (4.9-0ubuntu1~18.04.sav0) over (4.4-2) ... Setting up sed (4.9-0ubuntu1~18.04.sav0) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking libuuid1:i386 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:i386 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking libblkid1:i386 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:i386 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking libfdisk1:i386 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:i386 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking libmount1:i386 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:i386 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1-1ubuntu1.18.04_i386.deb ... Unpacking libncurses5:i386 (6.1-1ubuntu1.18.04) over (6.1-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1-1ubuntu1.18.04_i386.deb ... Unpacking libtinfo5:i386 (6.1-1ubuntu1.18.04) over (6.1-1ubuntu1) ... Setting up libtinfo5:i386 (6.1-1ubuntu1.18.04) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libncursesw5_6.1-1ubuntu1.18.04_i386.deb ... Unpacking libncursesw5:i386 (6.1-1ubuntu1.18.04) over (6.1-1ubuntu1) ... Setting up libncursesw5:i386 (6.1-1ubuntu1.18.04) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking libsmartcols1:i386 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:i386 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1.6_i386.deb ... Unpacking libc-bin (2.27-3ubuntu1.6) over (2.27-3ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1.6) ... (Reading database ... 12715 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1-1ubuntu1.18.04_all.deb ... Unpacking ncurses-base (6.1-1ubuntu1.18.04) over (6.1-1ubuntu1) ... Setting up ncurses-base (6.1-1ubuntu1.18.04) ... (Reading database ... 12717 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.4-1~18.04.sav0_i386.deb ... Unpacking liblz4-1:i386 (1.9.4-1~18.04.sav0) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:i386 (1.9.4-1~18.04.sav0) ... (Reading database ... 12717 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu0.1~18.04.sav0_i386.deb ... Unpacking liblzma5:i386 (5.2.5-2ubuntu0.1~18.04.sav0) over (5.2.2-1.3) ... Setting up liblzma5:i386 (5.2.5-2ubuntu0.1~18.04.sav0) ... (Reading database ... 12718 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.12-4ubuntu5.1_i386.deb ... Unpacking libapparmor1:i386 (2.12-4ubuntu5.1) over (2.12-4ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a2.8.2-1ubuntu1.1_all.deb ... Unpacking libaudit-common (1:2.8.2-1ubuntu1.1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit-common (1:2.8.2-1ubuntu1.1) ... (Reading database ... 12718 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.2-1ubuntu1.1_i386.deb ... Unpacking libaudit1:i386 (1:2.8.2-1ubuntu1.1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit1:i386 (1:2.8.2-1ubuntu1.1) ... (Reading database ... 12718 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.46-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libgpg-error0:i386 (1.46-0ubuntu1~18.04.sav0) over (1.27-6) ... Setting up libgpg-error0:i386 (1.46-0ubuntu1~18.04.sav0) ... Selecting previously unselected package libargon2-1:i386. (Reading database ... 12719 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libargon2-1:i386 (0~20190702-0ubuntu1~18.04.sav0) ... Preparing to unpack .../libargon2-0_0~20190702-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libargon2-0 (0~20190702-0ubuntu1~18.04.sav0) over (0~20161029-1.1) ... Preparing to unpack .../libudev1_237-3ubuntu10.56_i386.deb ... Unpacking libudev1:i386 (237-3ubuntu10.56) over (237-3ubuntu10) ... Setting up libudev1:i386 (237-3ubuntu10.56) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu3.18.04.3_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.145-4.1ubuntu3.18.04.3) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../libgcrypt20_1.8.9-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libgcrypt20:i386 (1.8.9-0ubuntu1~18.04.sav0) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:i386 (1.8.9-0ubuntu1~18.04.sav0) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../libjson-c3_0.12.1-1.3ubuntu0.3_i386.deb ... Unpacking libjson-c3:i386 (0.12.1-1.3ubuntu0.3) over (0.12.1-1.3) ... Preparing to unpack .../libcryptsetup12_2%3a2.0.2-1ubuntu1.2_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.0.2-1ubuntu1.2) over (2:2.0.2-1ubuntu1) ... Preparing to unpack .../libkmod2_24-1ubuntu3.5_i386.deb ... Unpacking libkmod2:i386 (24-1ubuntu3.5) over (24-1ubuntu3) ... Preparing to unpack .../debconf_1.5.66ubuntu1_all.deb ... Unpacking debconf (1.5.66ubuntu1) over (1.5.66) ... Setting up debconf (1.5.66ubuntu1) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.6ubuntu2.18.04.3_i386.deb ... Unpacking libpam0g:i386 (1.1.8-3.6ubuntu2.18.04.3) over (1.1.8-3.6ubuntu2) ... Setting up libpam0g:i386 (1.1.8-3.6ubuntu2.18.04.3) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../mount_2.31.1-0.4ubuntu3.7_i386.deb ... Unpacking mount (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Preparing to unpack .../libprocps6_2%3a3.3.12-3ubuntu1.2_i386.deb ... Unpacking libprocps6:i386 (2:3.3.12-3ubuntu1.2) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../procps_2%3a3.3.12-3ubuntu1.2_i386.deb ... Unpacking procps (2:3.3.12-3ubuntu1.2) over (2:3.3.12-3ubuntu1) ... Setting up libargon2-1:i386 (0~20190702-0ubuntu1~18.04.sav0) ... Setting up libargon2-0 (0~20190702-0ubuntu1~18.04.sav0) ... Setting up libdevmapper1.02.1:i386 (2:1.02.145-4.1ubuntu3.18.04.3) ... Setting up libjson-c3:i386 (0.12.1-1.3ubuntu0.3) ... Setting up libcryptsetup12:i386 (2:2.0.2-1ubuntu1.2) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../systemd_237-3ubuntu10.56_i386.deb ... Unpacking systemd (237-3ubuntu10.56) over (237-3ubuntu10) ... Preparing to unpack .../libsystemd0_237-3ubuntu10.56_i386.deb ... Unpacking libsystemd0:i386 (237-3ubuntu10.56) over (237-3ubuntu10) ... Setting up libsystemd0:i386 (237-3ubuntu10.56) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.2+dfsg-1~18.04.sav0_i386.deb ... Unpacking libzstd1:i386 (1.5.2+dfsg-1~18.04.sav0) over (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:i386 (1.5.2+dfsg-1~18.04.sav0) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.14_i386.deb ... Unpacking libapt-pkg5.0:i386 (1.6.14) over (1.6.1) ... Setting up libapt-pkg5.0:i386 (1.6.14) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.41-0ubuntu1~18.04.sav0_i386.deb ... Unpacking gpgv (2.2.41-0ubuntu1~18.04.sav0) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.41-0ubuntu1~18.04.sav0) ... (Reading database ... 12723 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2020.02.11.4~18.04.sav0_all.deb ... Unpacking ubuntu-keyring (2020.02.11.4~18.04.sav0) over (2018.02.28) ... Setting up ubuntu-keyring (2020.02.11.4~18.04.sav0) ... Selecting previously unselected package libnettle8:i386. (Reading database ... 12724 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1~18.04.sav0_i386.deb ... Unpacking libnettle8:i386 (3.7.3-1~18.04.sav0) ... Setting up libnettle8:i386 (3.7.3-1~18.04.sav0) ... (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.0+dfsg-4ubuntu0.1~18.04.sav0_i386.deb ... Unpacking libgmp10:i386 (2:6.2.0+dfsg-4ubuntu0.1~18.04.sav0) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:i386 (2:6.2.0+dfsg-4ubuntu0.1~18.04.sav0) ... Selecting previously unselected package libhogweed6:i386. (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1~18.04.sav0_i386.deb ... Unpacking libhogweed6:i386 (3.7.3-1~18.04.sav0) ... Setting up libhogweed6:i386 (3.7.3-1~18.04.sav0) ... (Reading database ... 12736 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1ubuntu0.1~18.04.sav0_i386.deb ... Unpacking libp11-kit0:i386 (0.23.20-1ubuntu0.1~18.04.sav0) over (0.23.9-2) ... Setting up libp11-kit0:i386 (0.23.20-1ubuntu0.1~18.04.sav0) ... (Reading database ... 12736 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4~18.04.sav0_i386.deb ... Unpacking libtasn1-6:i386 (4.18.0-4~18.04.sav0) over (4.13-2) ... Setting up libtasn1-6:i386 (4.18.0-4~18.04.sav0) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1~18.04.sav0_i386.deb ... Unpacking libunistring2:i386 (1.0-1~18.04.sav0) over (0.9.9-0ubuntu1) ... Setting up libunistring2:i386 (1.0-1~18.04.sav0) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.3-1~18.04.sav0_i386.deb ... Unpacking libidn2-0:i386 (2.3.3-1~18.04.sav0) over (2.0.4-1.1build2) ... Setting up libidn2-0:i386 (2.3.3-1~18.04.sav0) ... (Reading database ... 12763 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.1~18.04.sav0_i386.deb ... Unpacking libgnutls30:i386 (3.7.3-4ubuntu1.1~18.04.sav0) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:i386 (3.7.3-4ubuntu1.1~18.04.sav0) ... (Reading database ... 12778 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu1~18.04.sav0_i386.deb ... Unpacking libseccomp2:i386 (2.5.3-2ubuntu1~18.04.sav0) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:i386 (2.5.3-2ubuntu1~18.04.sav0) ... (Reading database ... 12778 files and directories currently installed.) Preparing to unpack .../archives/apt_1.6.14_i386.deb ... Unpacking apt (1.6.14) over (1.6.1) ... Setting up apt (1.6.14) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 12785 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.6ubuntu2.18.04.3_i386.deb ... Unpacking libpam-modules-bin (1.1.8-3.6ubuntu2.18.04.3) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules-bin (1.1.8-3.6ubuntu2.18.04.3) ... (Reading database ... 12787 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.6ubuntu2.18.04.3_i386.deb ... Unpacking libpam-modules:i386 (1.1.8-3.6ubuntu2.18.04.3) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules:i386 (1.1.8-3.6ubuntu2.18.04.3) ... Setting up libapparmor1:i386 (2.12-4ubuntu5.1) ... Setting up libkmod2:i386 (24-1ubuntu3.5) ... Setting up mount (2.31.1-0.4ubuntu3.7) ... Setting up libncurses5:i386 (6.1-1ubuntu1.18.04) ... Setting up libprocps6:i386 (2:3.3.12-3ubuntu1.2) ... Setting up procps (2:3.3.12-3ubuntu1.2) ... Setting up systemd (237-3ubuntu10.56) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from KVM UUID. (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10.56_i386.deb ... Unpacking systemd-sysv (237-3ubuntu10.56) over (237-3ubuntu10) ... Preparing to unpack .../libpam-runtime_1.1.8-3.6ubuntu2.18.04.3_all.deb ... Unpacking libpam-runtime (1.1.8-3.6ubuntu2.18.04.3) over (1.1.8-3.6ubuntu2) ... Setting up libpam-runtime (1.1.8-3.6ubuntu2.18.04.3) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-9ubuntu0.1_i386.deb ... Unpacking libpcre3:i386 (2:8.39-9ubuntu0.1) over (2:8.39-9) ... Setting up libpcre3:i386 (2:8.39-9ubuntu0.1) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../libsepol1_2.7-1ubuntu0.1_i386.deb ... Unpacking libsepol1:i386 (2.7-1ubuntu0.1) over (2.7-1) ... Setting up libsepol1:i386 (2.7-1ubuntu0.1) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu2.5_i386.deb ... Unpacking passwd (1:4.5-1ubuntu2.5) over (1:4.5-1ubuntu1) ... Setting up passwd (1:4.5-1ubuntu2.5) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1~18.04.sav0_i386.deb ... Unpacking libcom-err2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) over (1.44.1-1) ... Setting up libcom-err2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../libss2_1.46.5-2ubuntu1.1~18.04.sav0_i386.deb ... Unpacking libss2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) over (1.44.1-1) ... Setting up libss2:i386 (1.46.5-2ubuntu1.1~18.04.sav0) ... (Reading database ... 12791 files and directories currently installed.) Preparing to unpack .../00-mawk_1.3.4.20200120-2~18.04.sav0_i386.deb ... Unpacking mawk (1.3.4.20200120-2~18.04.sav0) over (1.3.3-17ubuntu3) ... Preparing to unpack .../01-libssl1.1_1.1.1s-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libssl1.1:i386 (1.1.1s-0ubuntu1~18.04.sav0) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../02-openssl_1.1.1s-0ubuntu1~18.04.sav0_i386.deb ... Unpacking openssl (1.1.1s-0ubuntu1~18.04.sav0) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../03-ca-certificates_20211016ubuntu0.18.04.1_all.deb ... Unpacking ca-certificates (20211016ubuntu0.18.04.1) over (20180409) ... Preparing to unpack .../04-readline-common_7.0-3+18.04.sav0_all.deb ... Unpacking readline-common (7.0-3+18.04.sav0) over (7.0-3) ... Preparing to unpack .../05-libreadline7_7.0-3+18.04.sav0_i386.deb ... Unpacking libreadline7:i386 (7.0-3+18.04.sav0) over (7.0-3) ... Preparing to unpack .../06-tzdata_2022g-0ubuntu0.18.04_all.deb ... Unpacking tzdata (2022g-0ubuntu0.18.04) over (2018d-1) ... Preparing to unpack .../07-xz-utils_5.2.5-2ubuntu0.1~18.04.sav0_i386.deb ... Unpacking xz-utils (5.2.5-2ubuntu0.1~18.04.sav0) over (5.2.2-1.3) ... Preparing to unpack .../08-advancecomp_2.1-1ubuntu0.18.04.2_i386.deb ... Unpacking advancecomp (2.1-1ubuntu0.18.04.2) over (2.1-1) ... Preparing to unpack .../09-libbinutils_2.30-21ubuntu1~18.04.8_i386.deb ... Unpacking libbinutils:i386 (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../10-binutils-common_2.30-21ubuntu1~18.04.8_i386.deb ... Unpacking binutils-common:i386 (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils_2.30-21ubuntu1~18.04.8_i386.deb ... Unpacking binutils (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../12-binutils-i686-linux-gnu_2.30-21ubuntu1~18.04.8_i386.deb ... Unpacking binutils-i686-linux-gnu (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libubsan0_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking libubsan0:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libasan4_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking libasan4:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-libcilkrts5_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking libcilkrts5:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-g++-7_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking g++-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-gcc-7_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking gcc-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-libstdc++-7-dev_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking libstdc++-7-dev:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-libgcc-7-dev_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking libgcc-7-dev:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-cpp-7_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking cpp-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../21-gcc-7-base_7.5.0-3ubuntu1~18.04_i386.deb ... Unpacking gcc-7-base:i386 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../22-libmpfr6_4.0.2-1~18.04.sav0_i386.deb ... Unpacking libmpfr6:i386 (4.0.2-1~18.04.sav0) over (4.0.1-1) ... Preparing to unpack .../23-cpp_4%3a7.4.0-1ubuntu2.3_i386.deb ... Unpacking cpp (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../24-dpkg-dev_1.19.0.5ubuntu2.4_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../25-libdpkg-perl_1.19.0.5ubuntu2.4_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../26-patch_2.7.6-2ubuntu1.1_i386.deb ... Unpacking patch (2.7.6-2ubuntu1.1) over (2.7.6-2ubuntu1) ... Preparing to unpack .../27-make_4.2.1-1.2~18.04.sav0_i386.deb ... Unpacking make (4.2.1-1.2~18.04.sav0) over (4.1-9.1ubuntu1) ... Preparing to unpack .../28-gcc_4%3a7.4.0-1ubuntu2.3_i386.deb ... Unpacking gcc (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../29-g++_4%3a7.4.0-1ubuntu2.3_i386.deb ... Unpacking g++ (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../30-libassuan0_2.5.5-4~18.04.sav0_i386.deb ... Unpacking libassuan0:i386 (2.5.5-4~18.04.sav0) over (2.5.1-2) ... Preparing to unpack .../31-libnpth0_1.6-3~18.04.sav0_i386.deb ... Unpacking libnpth0:i386 (1.6-3~18.04.sav0) over (1.5-3) ... Preparing to unpack .../32-gpg_2.2.41-0ubuntu1~18.04.sav0_i386.deb ... Unpacking gpg (2.2.41-0ubuntu1~18.04.sav0) over (2.2.4-1ubuntu1) ... Preparing to unpack .../33-gpgconf_2.2.41-0ubuntu1~18.04.sav0_i386.deb ... Unpacking gpgconf (2.2.41-0ubuntu1~18.04.sav0) over (2.2.4-1ubuntu1) ... Preparing to unpack .../34-gpg-agent_2.2.41-0ubuntu1~18.04.sav0_i386.deb ... Unpacking gpg-agent (2.2.41-0ubuntu1~18.04.sav0) over (2.2.4-1ubuntu1) ... Preparing to unpack .../35-libsqlite3-0_3.37.2-2ubuntu0.1~18.04.sav0_i386.deb ... Unpacking libsqlite3-0:i386 (3.37.2-2ubuntu0.1~18.04.sav0) over (3.22.0-1) ... Preparing to unpack .../36-libhogweed4_3.4.1-1ubuntu0.18.04.1sav0_i386.deb ... Unpacking libhogweed4:i386 (3.4.1-1ubuntu0.18.04.1sav0) over (3.4-1) ... Preparing to unpack .../37-libnettle6_3.4.1-1ubuntu0.18.04.1sav0_i386.deb ... Unpacking libnettle6:i386 (3.4.1-1ubuntu0.18.04.1sav0) over (3.4-1) ... Preparing to unpack .../38-libidn11_1.33-2.2ubuntu2~18.04.sav0_i386.deb ... Unpacking libidn11:i386 (1.33-2.2ubuntu2~18.04.sav0) over (1.33-2.1ubuntu1) ... Preparing to unpack .../39-libpng16-16_1.6.38-2~18.04.sav0_i386.deb ... Unpacking libpng16-16:i386 (1.6.38-2~18.04.sav0) over (1.6.34-1) ... Preparing to unpack .../40-optipng_0.7.7-1~18.04.sav0_i386.deb ... Unpacking optipng (0.7.7-1~18.04.sav0) over (0.7.6-1.1) ... Preparing to unpack .../41-pkgbinarymangler_144.18.04.sav0_all.deb ... Unpacking pkgbinarymangler (144.18.04.sav0) over (138) ... Setting up libquadmath0:i386 (8.4.0-1ubuntu1~18.04) ... Setting up libnpth0:i386 (1.6-3~18.04.sav0) ... Setting up libgomp1:i386 (8.4.0-1ubuntu1~18.04) ... Setting up libatomic1:i386 (8.4.0-1ubuntu1~18.04) ... Setting up readline-common (7.0-3+18.04.sav0) ... Setting up libnettle6:i386 (3.4.1-1ubuntu0.18.04.1sav0) ... Setting up libcc1-0:i386 (8.4.0-1ubuntu1~18.04) ... Setting up make (4.2.1-1.2~18.04.sav0) ... Setting up libpng16-16:i386 (1.6.38-2~18.04.sav0) ... Setting up libreadline7:i386 (7.0-3+18.04.sav0) ... Setting up tzdata (2022g-0ubuntu0.18.04) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Jan 15 21:30:05 UTC 2023. Universal Time is now: Sun Jan 15 21:30:05 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10.56) ... Setting up mawk (1.3.4.20200120-2~18.04.sav0) ... Setting up linux-libc-dev:i386 (4.15.0-202.213) ... Setting up libmpfr6:i386 (4.0.2-1~18.04.sav0) ... Setting up advancecomp (2.1-1ubuntu0.18.04.2) ... Setting up perl-modules-5.26 (5.26.1-6ubuntu0.6) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1~18.04.sav0) ... Installing new version of config file /etc/mke2fs.conf ... Created symlink /etc/systemd/system/timers.target.wants/e2scrub_all.timer -> /lib/systemd/system/e2scrub_all.timer. Created symlink /etc/systemd/system/multi-user.target.wants/e2scrub_reap.service -> /lib/systemd/system/e2scrub_reap.service. Setting up optipng (0.7.7-1~18.04.sav0) ... Setting up bzip2 (1.0.8-4ubuntu2~18.04.sav0) ... Setting up libhogweed4:i386 (3.4.1-1ubuntu0.18.04.1sav0) ... Setting up gcc-7-base:i386 (7.5.0-3ubuntu1~18.04) ... Setting up binutils-common:i386 (2.30-21ubuntu1~18.04.8) ... Setting up libmpx2:i386 (8.4.0-1ubuntu1~18.04) ... Setting up patch (2.7.6-2ubuntu1.1) ... Setting up libperl5.26:i386 (5.26.1-6ubuntu0.6) ... Setting up libssl1.1:i386 (1.1.1s-0ubuntu1~18.04.sav0) ... Checking for services that may need to be restarted...done. Checking for services that may need to be restarted...done. Setting up xz-utils (5.2.5-2ubuntu0.1~18.04.sav0) ... Setting up openssl (1.1.1s-0ubuntu1~18.04.sav0) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:i386 (3.37.2-2ubuntu0.1~18.04.sav0) ... Setting up libc-dev-bin (2.27-3ubuntu1.6) ... Setting up ca-certificates (20211016ubuntu0.18.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 30 added, 39 removed; done. Setting up libc6-dev:i386 (2.27-3ubuntu1.6) ... Setting up libassuan0:i386 (2.5.5-4~18.04.sav0) ... Setting up libitm1:i386 (8.4.0-1ubuntu1~18.04) ... Setting up libidn11:i386 (1.33-2.2ubuntu2~18.04.sav0) ... Setting up pkgbinarymangler (144.18.04.sav0) ... Setting up libasan4:i386 (7.5.0-3ubuntu1~18.04) ... Setting up libbinutils:i386 (2.30-21ubuntu1~18.04.8) ... Setting up libcilkrts5:i386 (7.5.0-3ubuntu1~18.04) ... Setting up libubsan0:i386 (7.5.0-3ubuntu1~18.04) ... Setting up gpgconf (2.2.41-0ubuntu1~18.04.sav0) ... Setting up gpg-agent (2.2.41-0ubuntu1~18.04.sav0) ... Installing new version of config file /etc/logcheck/ignore.d.server/gpg-agent ... Setting up libgcc-7-dev:i386 (7.5.0-3ubuntu1~18.04) ... Setting up cpp-7 (7.5.0-3ubuntu1~18.04) ... Setting up libstdc++-7-dev:i386 (7.5.0-3ubuntu1~18.04) ... Setting up perl (5.26.1-6ubuntu0.6) ... Setting up binutils-i686-linux-gnu (2.30-21ubuntu1~18.04.8) ... Setting up binutils (2.30-21ubuntu1~18.04.8) ... Setting up gpg (2.2.41-0ubuntu1~18.04.sav0) ... Setting up cpp (4:7.4.0-1ubuntu2.3) ... Setting up gcc-7 (7.5.0-3ubuntu1~18.04) ... Setting up g++-7 (7.5.0-3ubuntu1~18.04) ... Setting up libdpkg-perl (1.19.0.5ubuntu2.4) ... Setting up gcc (4:7.4.0-1ubuntu2.3) ... Setting up dpkg-dev (1.19.0.5ubuntu2.4) ... Setting up g++ (4:7.4.0-1ubuntu2.3) ... Processing triggers for libc-bin (2.27-3ubuntu1.6) ... Processing triggers for ca-certificates (20211016ubuntu0.18.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25486951 i386 bionic -c chroot:build-PACKAGEBUILD-25486951 --arch=i386 --dist=bionic --nolog 'libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.dsc' Initiating build PACKAGEBUILD-25486951 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:56:58 UTC 2022 i686 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-053.buildd +===============================================================================+ | libgcrypt20 1.10.1-3ubuntu0~18.04.sav0 (i386) Sun, 15 Jan 2023 21:30:08 +0000 | +===============================================================================+ Package: libgcrypt20 Version: 1.10.1-3ubuntu0~18.04.sav0 Source Version: 1.10.1-3ubuntu0~18.04.sav0 Distribution: bionic Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25486951/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-nJ3lLq/resolver-mQvV1H' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libgcrypt20-nJ3lLq/libgcrypt20-1.10.1' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-nJ3lLq' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 11), libgpg-error-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 11), libgpg-error-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [382 B] Get:5 copy:/<>/apt_archive ./ Packages [463 B] Fetched 1802 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Need to get 16.9 MB of archives. After this operation, 62.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [888 B] Get:2 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 gettext-base i386 0.21-4ubuntu3~18.04.sav0 [105 kB] Get:3 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 autoconf all 2.69-14~18.04.sav0 [305 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-security/main i386 libbsd0 i386 0.8.7-1ubuntu0.1 [44.7 kB] Get:5 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 automake all 1:1.16.1-4ubuntu3~18.04.sav0 [526 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main i386 bsdmainutils i386 11.1.2ubuntu1 [184 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main i386 groff-base i386 1.22.3-10 [1169 kB] Get:8 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 autopoint all 0.21-4ubuntu3~18.04.sav0 [436 kB] Get:9 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 libtool all 2.4.6-14~18.04.sav0 [513 kB] Get:10 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 libfile-stripnondeterminism-perl all 0.45.0-1~18.04.sav0 [20.9 kB] Get:11 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 dh-strip-nondeterminism all 0.45.0-1~18.04.sav0 [12.6 kB] Get:12 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 libelf1 i386 0.176-1.1~18.04.sav0 [168 kB] Get:13 http://ftpmaster.internal/ubuntu bionic/main i386 libpipeline1 i386 1.5.0-1 [27.2 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-updates/main i386 man-db i386 2.8.3-2ubuntu0.1 [1029 kB] Get:15 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 dwz i386 0.14-1~18.04.sav0 [104 kB] Get:16 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 libxml2 i386 2.9.13+dfsg-1ubuntu0.1~18.04.sav0 [763 kB] Get:17 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu bionic/main i386 gettext i386 0.21-4ubuntu3~18.04.sav0 [1239 kB] Get:18 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu bionic/main i386 debhelper all 11.3.5ubuntu0~18.04.sav4 [989 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main i386 libmagic-mgc i386 1:5.32-2ubuntu0.4 [184 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main i386 libmagic1 i386 1:5.32-2ubuntu0.4 [75.2 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main i386 file i386 1:5.32-2ubuntu0.4 [22.0 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main i386 libicu60 i386 60.2-3ubuntu3.2 [8192 kB] Get:23 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu bionic/main i386 libgpg-error-dev i386 1.46-0ubuntu1~18.04.sav0 [146 kB] Get:24 http://ftpmaster.internal/ubuntu bionic/main i386 libsigsegv2 i386 2.12-1 [15.0 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main i386 m4 i386 1.4.18-1 [196 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main i386 autotools-dev all 20180224.1 [39.6 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main i386 dh-autoreconf all 17 [15.8 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main i386 libarchive-zip-perl all 1.60-1ubuntu0.1 [84.6 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main i386 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main i386 po-debconf all 1.0.20 [232 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 16.9 MB in 0s (55.4 MB/s) Selecting previously unselected package libbsd0:i386. (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1ubuntu0.1_i386.deb ... Unpacking libbsd0:i386 (0.8.7-1ubuntu0.1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_i386.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_i386.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../03-libpipeline1_1.5.0-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2ubuntu0.1_i386.deb ... Unpacking man-db (2.8.3-2ubuntu0.1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.32-2ubuntu0.4_i386.deb ... Unpacking libmagic-mgc (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../06-libmagic1_1%3a5.32-2ubuntu0.4_i386.deb ... Unpacking libmagic1:i386 (1:5.32-2ubuntu0.4) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.32-2ubuntu0.4_i386.deb ... Unpacking file (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libicu60:i386. Preparing to unpack .../08-libicu60_60.2-3ubuntu3.2_i386.deb ... Unpacking libicu60:i386 (60.2-3ubuntu3.2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-4ubuntu3~18.04.sav0_i386.deb ... Unpacking gettext-base (0.21-4ubuntu3~18.04.sav0) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../10-libsigsegv2_2.12-1_i386.deb ... Unpacking libsigsegv2:i386 (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.18-1_i386.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.69-14~18.04.sav0_all.deb ... Unpacking autoconf (2.69-14~18.04.sav0) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu3~18.04.sav0_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3~18.04.sav0) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-4ubuntu3~18.04.sav0_all.deb ... Unpacking autopoint (0.21-4ubuntu3~18.04.sav0) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-14~18.04.sav0_all.deb ... Unpacking libtool (2.4.6-14~18.04.sav0) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.60-1ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.60-1ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_0.45.0-1~18.04.sav0_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.45.0-1~18.04.sav0) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../20-dh-strip-nondeterminism_0.45.0-1~18.04.sav0_all.deb ... Unpacking dh-strip-nondeterminism (0.45.0-1~18.04.sav0) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../21-libelf1_0.176-1.1~18.04.sav0_i386.deb ... Unpacking libelf1:i386 (0.176-1.1~18.04.sav0) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.14-1~18.04.sav0_i386.deb ... Unpacking dwz (0.14-1~18.04.sav0) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../23-libxml2_2.9.13+dfsg-1ubuntu0.1~18.04.sav0_i386.deb ... Unpacking libxml2:i386 (2.9.13+dfsg-1ubuntu0.1~18.04.sav0) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.21-4ubuntu3~18.04.sav0_i386.deb ... Unpacking gettext (0.21-4ubuntu3~18.04.sav0) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_11.3.5ubuntu0~18.04.sav4_all.deb ... Unpacking debhelper (11.3.5ubuntu0~18.04.sav4) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../28-libgpg-error-dev_1.46-0ubuntu1~18.04.sav0_i386.deb ... Unpacking libgpg-error-dev (1.46-0ubuntu1~18.04.sav0) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../29-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libicu60:i386 (60.2-3ubuntu3.2) ... Setting up libarchive-zip-perl (1.60-1ubuntu0.1) ... Setting up libsigsegv2:i386 (2.12-1) ... Setting up libelf1:i386 (0.176-1.1~18.04.sav0) ... Setting up groff-base (1.22.3-10) ... Setting up libgpg-error-dev (1.46-0ubuntu1~18.04.sav0) ... Setting up gettext-base (0.21-4ubuntu3~18.04.sav0) ... Setting up libpipeline1:i386 (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libbsd0:i386 (0.8.7-1ubuntu0.1) ... Setting up libxml2:i386 (2.9.13+dfsg-1ubuntu0.1~18.04.sav0) ... Setting up libmagic-mgc (1:5.32-2ubuntu0.4) ... Setting up libmagic1:i386 (1:5.32-2ubuntu0.4) ... Setting up dwz (0.14-1~18.04.sav0) ... Setting up autotools-dev (20180224.1) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.21-4ubuntu3~18.04.sav0) ... Setting up libfile-stripnondeterminism-perl (0.45.0-1~18.04.sav0) ... Setting up gettext (0.21-4ubuntu3~18.04.sav0) ... Setting up autoconf (2.69-14~18.04.sav0) ... Setting up file (1:5.32-2ubuntu0.4) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.16.1-4ubuntu3~18.04.sav0) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2ubuntu0.1) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-14~18.04.sav0) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (17) ... Setting up dh-strip-nondeterminism (0.45.0-1~18.04.sav0) ... Setting up debhelper (11.3.5ubuntu0~18.04.sav4) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3ubuntu1.6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:56:58 UTC 2022 amd64 (i686) Toolchain package versions: binutils_2.30-21ubuntu1~18.04.8 dpkg-dev_1.19.0.5ubuntu2.4 g++-7_7.5.0-3ubuntu1~18.04 gcc-7_7.5.0-3ubuntu1~18.04 libc6-dev_2.27-3ubuntu1.6 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 linux-libc-dev_4.15.0-202.213 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1ubuntu0.18.04.2 apt_1.6.14 autoconf_2.69-14~18.04.sav0 automake_1:1.16.1-4ubuntu3~18.04.sav0 autopoint_0.21-4ubuntu3~18.04.sav0 autotools-dev_20180224.1 base-files_10.1ubuntu2.11 base-passwd_3.5.44 bash_5.1-6ubuntu1~18.04.sav0 binutils_2.30-21ubuntu1~18.04.8 binutils-common_2.30-21ubuntu1~18.04.8 binutils-i686-linux-gnu_2.30-21ubuntu1~18.04.8 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3.7 build-essential_12.4ubuntu1 bzip2_1.0.8-4ubuntu2~18.04.sav0 ca-certificates_20211016ubuntu0.18.04.1 coreutils_8.28-1ubuntu1 cpp_4:7.4.0-1ubuntu2.3 cpp-7_7.5.0-3ubuntu1~18.04 dash_0.5.8-2.10 debconf_1.5.66ubuntu1 debhelper_11.3.5ubuntu0~18.04.sav4 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.45.0-1~18.04.sav0 diffutils_1:3.6-1 dpkg_1.19.0.5ubuntu2.4 dpkg-dev_1.19.0.5ubuntu2.4 dwz_0.14-1~18.04.sav0 e2fsprogs_1.46.5-2ubuntu1.1~18.04.sav0 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3.7 file_1:5.32-2ubuntu0.4 findutils_4.6.0+git+20170828-2 g++_4:7.4.0-1ubuntu2.3 g++-7_7.5.0-3ubuntu1~18.04 gcc_4:7.4.0-1ubuntu2.3 gcc-7_7.5.0-3ubuntu1~18.04 gcc-7-base_7.5.0-3ubuntu1~18.04 gcc-8-base_8.4.0-1ubuntu1~18.04 gettext_0.21-4ubuntu3~18.04.sav0 gettext-base_0.21-4ubuntu3~18.04.sav0 gpg_2.2.41-0ubuntu1~18.04.sav0 gpg-agent_2.2.41-0ubuntu1~18.04.sav0 gpgconf_2.2.41-0ubuntu1~18.04.sav0 gpgv_2.2.41-0ubuntu1~18.04.sav0 grep_3.7-1ubuntu0~18.04.sav0 groff-base_1.22.3-10 gzip_1.12-1ubuntu1~18.04.sav0 hostname_3.20 init_1.51 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5.1 libapt-pkg5.0_1.6.14 libarchive-zip-perl_1.60-1ubuntu0.1 libargon2-0_0~20190702-0ubuntu1~18.04.sav0 libargon2-1_0~20190702-0ubuntu1~18.04.sav0 libasan4_7.5.0-3ubuntu1~18.04 libassuan0_2.5.5-4~18.04.sav0 libatomic1_8.4.0-1ubuntu1~18.04 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1.1 libaudit1_1:2.8.2-1ubuntu1.1 libbinutils_2.30-21ubuntu1~18.04.8 libblkid1_2.31.1-0.4ubuntu3.7 libbsd0_0.8.7-1ubuntu0.1 libbz2-1.0_1.0.8-4ubuntu2~18.04.sav0 libc-bin_2.27-3ubuntu1.6 libc-dev-bin_2.27-3ubuntu1.6 libc6_2.27-3ubuntu1.6 libc6-dev_2.27-3ubuntu1.6 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8.4.0-1ubuntu1~18.04 libcilkrts5_7.5.0-3ubuntu1~18.04 libcom-err2_1.46.5-2ubuntu1.1~18.04.sav0 libcryptsetup12_2:2.0.2-1ubuntu1.2 libdb5.3_5.3.28-13.1ubuntu1.1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3.18.04.3 libdpkg-perl_1.19.0.5ubuntu2.4 libelf1_0.176-1.1~18.04.sav0 libext2fs2_1.46.5-2ubuntu1.1~18.04.sav0 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3.7 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.45.0-1~18.04.sav0 libgcc-7-dev_7.5.0-3ubuntu1~18.04 libgcc1_1:8.4.0-1ubuntu1~18.04 libgcrypt20_1.8.9-0ubuntu1~18.04.sav0 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libgmp10_2:6.2.0+dfsg-4ubuntu0.1~18.04.sav0 libgnutls30_3.7.3-4ubuntu1.1~18.04.sav0 libgomp1_8.4.0-1ubuntu1~18.04 libgpg-error-dev_1.46-0ubuntu1~18.04.sav0 libgpg-error0_1.46-0ubuntu1~18.04.sav0 libhogweed4_3.4.1-1ubuntu0.18.04.1sav0 libhogweed6_3.7.3-1~18.04.sav0 libicu60_60.2-3ubuntu3.2 libidn11_1.33-2.2ubuntu2~18.04.sav0 libidn2-0_2.3.3-1~18.04.sav0 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libitm1_8.4.0-1ubuntu1~18.04 libjson-c3_0.12.1-1.3ubuntu0.3 libkmod2_24-1ubuntu3.5 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.9.4-1~18.04.sav0 liblzma5_5.2.5-2ubuntu0.1~18.04.sav0 libmagic-mgc_1:5.32-2ubuntu0.4 libmagic1_1:5.32-2ubuntu0.4 libmount1_2.31.1-0.4ubuntu3.7 libmpc3_1.1.0-1 libmpfr6_4.0.2-1~18.04.sav0 libmpx2_8.4.0-1ubuntu1~18.04 libncurses5_6.1-1ubuntu1.18.04 libncursesw5_6.1-1ubuntu1.18.04 libnettle6_3.4.1-1ubuntu0.18.04.1sav0 libnettle8_3.7.3-1~18.04.sav0 libnpth0_1.6-3~18.04.sav0 libp11-kit0_0.23.20-1ubuntu0.1~18.04.sav0 libpam-modules_1.1.8-3.6ubuntu2.18.04.3 libpam-modules-bin_1.1.8-3.6ubuntu2.18.04.3 libpam-runtime_1.1.8-3.6ubuntu2.18.04.3 libpam0g_1.1.8-3.6ubuntu2.18.04.3 libpcre3_2:8.39-9ubuntu0.1 libperl5.26_5.26.1-6ubuntu0.6 libpipeline1_1.5.0-1 libpng16-16_1.6.38-2~18.04.sav0 libprocps6_2:3.3.12-3ubuntu1.2 libquadmath0_8.4.0-1ubuntu1~18.04 libreadline7_7.0-3+18.04.sav0 libseccomp2_2.5.3-2ubuntu1~18.04.sav0 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1ubuntu0.1 libsigsegv2_2.12-1 libsmartcols1_2.31.1-0.4ubuntu3.7 libsqlite3-0_3.37.2-2ubuntu0.1~18.04.sav0 libss2_1.46.5-2ubuntu1.1~18.04.sav0 libssl1.1_1.1.1s-0ubuntu1~18.04.sav0 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 libsystemd0_237-3ubuntu10.56 libtasn1-6_4.18.0-4~18.04.sav0 libtinfo5_6.1-1ubuntu1.18.04 libtool_2.4.6-14~18.04.sav0 libubsan0_7.5.0-3ubuntu1~18.04 libudev1_237-3ubuntu10.56 libunistring2_1.0-1~18.04.sav0 libuuid1_2.31.1-0.4ubuntu3.7 libxml2_2.9.13+dfsg-1ubuntu0.1~18.04.sav0 libzstd1_1.5.2+dfsg-1~18.04.sav0 linux-libc-dev_4.15.0-202.213 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu2.5 logsave_1.46.5-2ubuntu1.1~18.04.sav0 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.2.1-1.2~18.04.sav0 man-db_2.8.3-2ubuntu0.1 mawk_1.3.4.20200120-2~18.04.sav0 mount_2.31.1-0.4ubuntu3.7 ncurses-base_6.1-1ubuntu1.18.04 ncurses-bin_6.1-1ubuntu1.18.04 openssl_1.1.1s-0ubuntu1~18.04.sav0 optipng_0.7.7-1~18.04.sav0 passwd_1:4.5-1ubuntu2.5 patch_2.7.6-2ubuntu1.1 perl_5.26.1-6ubuntu0.6 perl-base_5.26.1-6ubuntu0.6 perl-modules-5.26_5.26.1-6ubuntu0.6 pinentry-curses_1.1.0-1 pkgbinarymangler_144.18.04.sav0 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1.2 readline-common_7.0-3+18.04.sav0 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-0ubuntu1~18.04.sav0 sensible-utils_0.0.12 systemd_237-3ubuntu10.56 systemd-sysv_237-3ubuntu10.56 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.34+dfsg-1~18.04.sav0 tzdata_2022g-0ubuntu0.18.04 ubuntu-keyring_2020.02.11.4~18.04.sav0 util-linux_2.31.1-0.4ubuntu3.7 xz-utils_5.2.5-2ubuntu0.1~18.04.sav0 zlib1g_1:1.2.11.dfsg-2ubuntu1.5~18.04.sav0 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt11-dev, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.1-3ubuntu0~18.04.sav0 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://directory.fsf.org/project/libgcrypt/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 11), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt11-dev deb oldlibs optional arch=any libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any Checksums-Sha1: de2cc32e7538efa376de7bf5d3eafa85626fb95f 3778457 libgcrypt20_1.10.1.orig.tar.bz2 8c734e7300a7c297eaf32652cdc3c6c25293b9a9 228 libgcrypt20_1.10.1.orig.tar.bz2.asc 8f4e7d39f8793c1b0d2e9349076afb8252ea6bc8 39868 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.debian.tar.xz Checksums-Sha256: ef14ae546b0084cd84259f61a55e07a38c3b53afc0f546bffcef2f01baffe9de 3778457 libgcrypt20_1.10.1.orig.tar.bz2 9da6ae5e8b1c253607be7e951b568932740c143ee519f6b3392ece8211e84e33 228 libgcrypt20_1.10.1.orig.tar.bz2.asc dea2002cc6a8e5581cb9d841172bf29d1aaeb3b08fdf9b06cb31702a26d14f57 39868 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.debian.tar.xz Files: 8fadbe1fddafa341dce5ef3869f70e25 3778457 libgcrypt20_1.10.1.orig.tar.bz2 17d95645c8a7a3dfcf28e7592d06b2bf 228 libgcrypt20_1.10.1.orig.tar.bz2.asc 77ba357647b549ef80ea2d5d55886270 39868 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.debian.tar.xz Original-Maintainer: Debian GnuTLS Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEESSA6ABEnnVB9P3a7LizEKEXJq2QFAmPEb+oACgkQLizEKEXJ q2R8uBAAqmhKzQ0TvTFiob0KlD6GHECRmldqCxDnqKnkcYNlDlZroj85oi2kwjsa GND2hy3lb2JU3Te95DYhi8Zi9FhnNwOD4ufl0XBDwKqpngqu5fJME2Gn/mHq7IR2 xRCI3K3vTQQeGn43y1/Wr4Vl3dH3MXGHrtTTspuOOKtPEDOo1ry4+8pIevd1C6KD Qmtlup0XFMANmevKD36GJR3nkrCLRcP2dBkdLXEtPH1UlkbjBA4zATBhWBagZL24 3+OFrx32KL/9+0C9RfEq+Ph2/yafgRNeVbUJikoRU0iD+EfRfHDnMioBSHY9czq8 Or1aWsXX2ajhpAPgxabqdmj/H9ck+PTxF6aH/4edrgH03GT1bcyD1wH6WVA7lfeP SsAcQhaim44/fvDrhGBUO4qRMSvNHEC1YeIQfmfJLv5ftVZwyArQbn5BzslL8tfU 5kfOpIgaDVcmDPWCdZABOPEu9iDCO912JqoeGnf/6zN3YlYTd2K0dATOPTFVs3jD beGaTsjd9B/plP55PbaDXgwZvvWarGUfdHF66ycX10ym1/5rMbV40L5pb+mqUSbU 8Abmm426RwghtvTAg+1FgKrJxdhFeeG72NA/H+NCtBacvsUYo5GDPidoZ9kXmafQ 56G26A3jLCnBC6YDHrEdoBztL1X44h8fycWF2XFsTnkQGwpVIkE= =Stme -----END PGP SIGNATURE----- gpgv: Signature made Sun Jan 15 21:28:10 2023 UTC gpgv: using RSA key 49203A0011279D507D3F76BB2E2CC42845C9AB64 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.dsc dpkg-source: info: extracting libgcrypt20 in /<> dpkg-source: info: unpacking libgcrypt20_1.10.1.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.debian.tar.xz dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying disable_fips_enabled_read.patch dpkg-source: info: applying 31_0002-kdf-argon2-Fix-for-the-case-output-64.patch dpkg-source: info: applying 31_0003-hwf-ppc-fix-missing-HWF_PPC_ARCH_3_10-in-HW-feature.patch dpkg-source: info: applying 32-build-Prefer-gpgrt-config-when-available.patch dpkg-source: info: applying 35-keccak-Use-size_t-to-avoid-integer-overflow.patch dpkg-source: info: applying 37-doc-Update-document-for-pkg-config-and-libgcrypt.m4.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25486951 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25486951 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25486951 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.1-3ubuntu0~18.04.sav0 dpkg-buildpackage: info: source distribution bionic dpkg-source --before-build libgcrypt20-1.10.1 dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary-arch dh binary-arch --builddirectory=build dh_update_autotools_config -a -O--builddirectory=build dh_autoreconf -a -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:145: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static \ --libdir=/lib/i386-linux-gnu install -d build cd build && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --libexecdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/i386-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/i386-linux-gnu as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.46) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/i386/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/i386/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/i386/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/i386/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/i386/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/i386/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/i386/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.1 has been configured as follows: Platform: GNU/Linux (i686-pc-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[1]: Leaving directory '/<>' dh_auto_build -a -O--builddirectory=build cd build && make -j4 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 gcc \ -o gost-s-box ../../cipher/gost-s-box.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sg][2-9sg]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512-ssse3-i386.c -fPIC -DPIC -o .libs/sha512-ssse3-i386.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512-ssse3-i386.c -o sha512-ssse3-i386.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo rijndael-aesni.lo rijndael-padlock.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-i386.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sg][1-9sg]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:1:4 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/i386-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/i386-linux-gnu -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.1 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-i386.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/i386-linux-gnu -lgpg-error make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' gcc \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.1" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error -pthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -pthread -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error -pthread /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o -pthread ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -pthread -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh_auto_test -a -O--builddirectory=build cd build && make -j4 check VERBOSE=1 make[1]: Entering directory '/<>/build' Making check in compat make[2]: Entering directory '/<>/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/compat' Making check in mpi make[2]: Entering directory '/<>/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/mpi' Making check in cipher make[2]: Entering directory '/<>/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/cipher' Making check in random make[2]: Entering directory '/<>/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/random' Making check in src make[2]: Entering directory '/<>/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/src' Making check in doc make[2]: Entering directory '/<>/build/doc' make check-am make[3]: Entering directory '/<>/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' Making check in tests make[2]: Entering directory '/<>/build/tests' make check-TESTS make[3]: Entering directory '/<>/build/tests' version:1.10.1:10a01:1.46:12e00: cc:70500:gcc:7.5.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:i386/mpih-add1.S:i386/mpih-sub1.S:i386/mpih-mul1.S:i386/mpih-mul2.S:i386/mpih-mul3.S:i386/mpih-lshift.S:i386/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 20ms 0ms 0ms SHA1 0ms 0ms 20ms 20ms 0ms RIPEMD160 0ms 0ms 20ms 20ms 0ms TIGER192 0ms 0ms 40ms 0ms 20ms SHA256 0ms 0ms 20ms 0ms 0ms SHA384 0ms 20ms 20ms 0ms 0ms SHA512 20ms 0ms 20ms 0ms 20ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 0ms 20ms 20ms 0ms CRC32 0ms 0ms 20ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms WHIRLPOOL 20ms 20ms 40ms 20ms 20ms TIGER 0ms 20ms 20ms 20ms 0ms TIGER2 0ms 20ms 20ms 0ms 20ms GOSTR3411_94 20ms 20ms 40ms 20ms 20ms STRIBOG256 40ms 20ms 40ms 20ms 20ms STRIBOG512 40ms 20ms 40ms 20ms 20ms GOSTR3411_CP 20ms 20ms 40ms 20ms 20ms SHA3-224 20ms 20ms 160ms 20ms 20ms SHA3-256 20ms 40ms 140ms 40ms 20ms SHA3-384 20ms 20ms 160ms 20ms 20ms SHA3-512 40ms 20ms 160ms 40ms 20ms SHAKE128 20ms 20ms 160ms 20ms SHAKE256 20ms 20ms 160ms 20ms BLAKE2B_512 20ms 0ms 40ms 20ms 20ms BLAKE2B_384 0ms 20ms 40ms 0ms 20ms BLAKE2B_256 20ms 0ms 40ms 20ms 0ms BLAKE2B_160 20ms 0ms 40ms 20ms 0ms BLAKE2S_256 20ms 0ms 20ms 0ms 20ms BLAKE2S_224 0ms 0ms 20ms 20ms 0ms BLAKE2S_160 0ms 0ms 20ms 20ms 0ms BLAKE2S_128 0ms 0ms 20ms 0ms 0ms SM3 0ms 0ms 40ms 0ms 0ms SHA512_256 20ms 0ms 20ms 0ms 20ms SHA512_224 0ms 0ms 20ms 20ms 0ms GOST28147_IMIT 0ms 20ms 0ms HMAC_SHA256 0ms 0ms 20ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 20ms HMAC_SHA384 0ms 0ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 0ms 0ms 0ms HMAC_MD4 0ms 0ms 20ms HMAC_RIPEMD160 0ms 0ms 0ms HMAC_TIGER 20ms 0ms 0ms HMAC_WHIRLPOOL 20ms 20ms 20ms HMAC_GOSTR3411_94 20ms 40ms 20ms HMAC_STRIBOG256 20ms 20ms 40ms HMAC_STRIBOG512 20ms 20ms 20ms HMAC_SHA3_224 20ms 20ms 40ms HMAC_SHA3_256 20ms 40ms 20ms HMAC_SHA3_384 40ms 20ms 40ms HMAC_SHA3_512 20ms 40ms 40ms HMAC_GOSTR3411_CP 20ms 20ms 20ms HMAC_BLAKE2B_512 20ms 20ms 0ms HMAC_BLAKE2B_384 20ms 20ms 0ms HMAC_BLAKE2B_256 20ms 0ms 20ms HMAC_BLAKE2B_160 20ms 0ms 20ms HMAC_BLAKE2S_256 0ms 0ms 20ms HMAC_BLAKE2S_224 0ms 0ms 0ms HMAC_BLAKE2S_160 20ms 0ms 0ms HMAC_BLAKE2S_128 0ms 0ms 20ms HMAC_SM3 0ms 0ms 20ms HMAC_SHA512_256 0ms 0ms 0ms HMAC_SHA512_224 20ms 0ms 0ms CMAC_AES 0ms 0ms 0ms CMAC_3DES 40ms 60ms 40ms CMAC_CAMELLIA 0ms 20ms 0ms CMAC_CAST5 20ms 0ms 20ms CMAC_BLOWFISH 0ms 20ms 0ms CMAC_TWOFISH 20ms 0ms 0ms CMAC_SERPENT 20ms 20ms 20ms CMAC_SEED 0ms 20ms 20ms CMAC_RFC2268 0ms 20ms 20ms CMAC_IDEA 20ms 20ms 20ms CMAC_GOST28147 0ms 20ms 20ms CMAC_SM4 20ms 20ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 0ms 20ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 0ms 20ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 20ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 20ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms - - - - - - - - 40ms 20ms 3DES 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms - - - - - - - - 80ms 80ms CAST5 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms - - - - - - - - 20ms 20ms BLOWFISH 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms - - - - - - - - 0ms 20ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 20ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 20ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms TWOFISH 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms ARCFOUR 20ms 0ms DES 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms - - - - - - - - 20ms 20ms TWOFISH128 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 20ms SERPENT128 0ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 40ms 20ms 20ms 20ms 0ms 20ms 20ms 40ms SERPENT192 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 40ms SERPENT256 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 40ms RFC2268_40 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 20ms - - - - - - - - 20ms 40ms RFC2268_128 20ms 0ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 20ms - - - - - - - - 20ms 40ms SEED 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms CAMELLIA128 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms CAMELLIA192 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms CAMELLIA256 0ms 20ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms SALSA20 20ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 0ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms - - - - - - - - 20ms 40ms CHACHA20 0ms 0ms 0ms 20ms GOST28147_MESH 0ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 0ms - - - - - - - - 40ms 20ms SM4 20ms 20ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 40ms 40ms 0ms RSA 2048 bit 740ms 140ms 20ms RSA 3072 bit 2500ms 380ms 0ms RSA 4096 bit 2480ms 800ms 0ms ELG 1024 bit - 180ms 80ms ELG 2048 bit - 1180ms 480ms ELG 3072 bit - 3100ms 1420ms DSA 1024/160 - 0ms 20ms DSA 2048/224 - 20ms 40ms DSA 3072/256 - 80ms 80ms ECDSA 192 bit 0ms 20ms 20ms ECDSA 224 bit 0ms 20ms 40ms ECDSA 256 bit 0ms 20ms 40ms ECDSA 384 bit 20ms 40ms 60ms ECDSA 521 bit 40ms 140ms 120ms EdDSA Ed25519 0ms 20ms 20ms EdDSA Ed448 0ms 40ms 80ms GOST 256 bit 20ms 40ms 40ms GOST 512 bit 60ms 180ms 240ms powm 0ms 20ms 80ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.67 ns/B 572.4 MiB/s - c/B SHA1 | 0.575 ns/B 1660 MiB/s - c/B RIPEMD160 | 3.37 ns/B 283.2 MiB/s - c/B TIGER192 | 5.61 ns/B 170.0 MiB/s - c/B SHA256 | 0.601 ns/B 1586 MiB/s - c/B SHA384 | 3.63 ns/B 262.6 MiB/s - c/B SHA512 | 3.73 ns/B 255.4 MiB/s - c/B SHA224 | 0.592 ns/B 1611 MiB/s - c/B MD4 | 0.950 ns/B 1003 MiB/s - c/B CRC32 | 0.065 ns/B 14658 MiB/s - c/B CRC32RFC1510 | 0.074 ns/B 12874 MiB/s - c/B CRC24RFC2440 | 0.074 ns/B 12879 MiB/s - c/B WHIRLPOOL | 17.07 ns/B 55.87 MiB/s - c/B TIGER | 5.62 ns/B 169.6 MiB/s - c/B TIGER2 | 5.59 ns/B 170.5 MiB/s - c/B GOSTR3411_94 | 20.98 ns/B 45.46 MiB/s - c/B STRIBOG256 | 22.58 ns/B 42.23 MiB/s - c/B STRIBOG512 | 22.43 ns/B 42.52 MiB/s - c/B GOSTR3411_CP | 21.02 ns/B 45.37 MiB/s - c/B SHA3-224 | 21.86 ns/B 43.62 MiB/s - c/B SHA3-256 | 21.95 ns/B 43.45 MiB/s - c/B SHA3-384 | 24.58 ns/B 38.80 MiB/s - c/B SHA3-512 | 27.68 ns/B 34.45 MiB/s - c/B SHAKE128 | 20.76 ns/B 45.94 MiB/s - c/B SHAKE256 | 21.96 ns/B 43.43 MiB/s - c/B BLAKE2B_512 | 11.17 ns/B 85.40 MiB/s - c/B BLAKE2B_384 | 11.01 ns/B 86.59 MiB/s - c/B BLAKE2B_256 | 10.99 ns/B 86.76 MiB/s - c/B BLAKE2B_160 | 10.96 ns/B 87.04 MiB/s - c/B BLAKE2S_256 | 2.61 ns/B 365.5 MiB/s - c/B BLAKE2S_224 | 2.60 ns/B 366.7 MiB/s - c/B BLAKE2S_160 | 2.63 ns/B 362.7 MiB/s - c/B BLAKE2S_128 | 2.69 ns/B 354.0 MiB/s - c/B SM3 | 4.21 ns/B 226.8 MiB/s - c/B SHA512_256 | 3.64 ns/B 261.7 MiB/s - c/B SHA512_224 | 3.64 ns/B 261.8 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 7.41 ns/B 128.7 MiB/s - c/B HMAC_SHA256 | 0.611 ns/B 1562 MiB/s - c/B HMAC_SHA224 | 0.600 ns/B 1589 MiB/s - c/B HMAC_SHA512 | 3.69 ns/B 258.6 MiB/s - c/B HMAC_SHA384 | 3.66 ns/B 260.9 MiB/s - c/B HMAC_SHA1 | 0.564 ns/B 1691 MiB/s - c/B HMAC_MD5 | 1.69 ns/B 563.9 MiB/s - c/B HMAC_MD4 | 0.953 ns/B 1001 MiB/s - c/B HMAC_RIPEMD160 | 3.35 ns/B 284.9 MiB/s - c/B HMAC_TIGER | 5.66 ns/B 168.4 MiB/s - c/B HMAC_WHIRLPOOL | 16.99 ns/B 56.13 MiB/s - c/B HMAC_GOSTR3411_94 | 21.07 ns/B 45.25 MiB/s - c/B HMAC_STRIBOG256 | 22.99 ns/B 41.49 MiB/s - c/B HMAC_STRIBOG512 | 22.37 ns/B 42.64 MiB/s - c/B HMAC_SHA3_224 | 21.98 ns/B 43.38 MiB/s - c/B HMAC_SHA3_256 | 21.99 ns/B 43.37 MiB/s - c/B HMAC_SHA3_384 | 23.87 ns/B 39.95 MiB/s - c/B HMAC_SHA3_512 | 27.56 ns/B 34.60 MiB/s - c/B HMAC_GOSTR3411_CP | 21.49 ns/B 44.38 MiB/s - c/B HMAC_BLAKE2B_512 | 11.03 ns/B 86.46 MiB/s - c/B HMAC_BLAKE2B_384 | 11.05 ns/B 86.28 MiB/s - c/B HMAC_BLAKE2B_256 | 10.99 ns/B 86.76 MiB/s - c/B HMAC_BLAKE2B_160 | 11.07 ns/B 86.11 MiB/s - c/B HMAC_BLAKE2S_256 | 2.64 ns/B 361.5 MiB/s - c/B HMAC_BLAKE2S_224 | 2.65 ns/B 359.3 MiB/s - c/B HMAC_BLAKE2S_160 | 2.63 ns/B 362.0 MiB/s - c/B HMAC_BLAKE2S_128 | 2.64 ns/B 360.6 MiB/s - c/B HMAC_SM3 | 4.41 ns/B 216.3 MiB/s - c/B HMAC_SHA512_256 | 3.58 ns/B 266.3 MiB/s - c/B HMAC_SHA512_224 | 3.59 ns/B 265.8 MiB/s - c/B CMAC_AES | 0.742 ns/B 1286 MiB/s - c/B CMAC_3DES | 39.31 ns/B 24.26 MiB/s - c/B CMAC_CAMELLIA | 6.92 ns/B 137.8 MiB/s - c/B CMAC_CAST5 | 8.10 ns/B 117.8 MiB/s - c/B CMAC_BLOWFISH | 8.09 ns/B 117.8 MiB/s - c/B CMAC_TWOFISH | 5.59 ns/B 170.6 MiB/s - c/B CMAC_SERPENT | 12.83 ns/B 74.36 MiB/s - c/B CMAC_SEED | 10.98 ns/B 86.82 MiB/s - c/B CMAC_RFC2268 | 15.86 ns/B 60.13 MiB/s - c/B CMAC_IDEA | 12.73 ns/B 74.92 MiB/s - c/B CMAC_GOST28147 | 15.39 ns/B 61.98 MiB/s - c/B CMAC_SM4 | 13.37 ns/B 71.32 MiB/s - c/B GMAC_AES | 0.183 ns/B 5206 MiB/s - c/B GMAC_CAMELLIA | 0.181 ns/B 5255 MiB/s - c/B GMAC_TWOFISH | 0.160 ns/B 5958 MiB/s - c/B GMAC_SERPENT | 0.181 ns/B 5260 MiB/s - c/B GMAC_SEED | 0.176 ns/B 5408 MiB/s - c/B POLY1305 | 0.940 ns/B 1015 MiB/s - c/B POLY1305_AES | 0.945 ns/B 1009 MiB/s - c/B POLY1305_CAMELLIA | 0.948 ns/B 1006 MiB/s - c/B POLY1305_TWOFISH | 0.943 ns/B 1012 MiB/s - c/B POLY1305_SERPENT | 0.968 ns/B 985.4 MiB/s - c/B POLY1305_SEED | 1.00 ns/B 951.8 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.65 ns/B 81.83 MiB/s - c/B ECB dec | 11.15 ns/B 85.50 MiB/s - c/B CBC enc | 12.64 ns/B 75.46 MiB/s - c/B CBC dec | 11.55 ns/B 82.55 MiB/s - c/B CFB enc | 12.84 ns/B 74.28 MiB/s - c/B CFB dec | 11.65 ns/B 81.83 MiB/s - c/B OFB enc | 12.19 ns/B 78.21 MiB/s - c/B OFB dec | 12.13 ns/B 78.62 MiB/s - c/B CTR enc | 11.90 ns/B 80.12 MiB/s - c/B CTR dec | 11.31 ns/B 84.29 MiB/s - c/B EAX enc | 24.47 ns/B 38.97 MiB/s - c/B EAX dec | 24.47 ns/B 38.98 MiB/s - c/B EAX auth | 11.95 ns/B 79.83 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.54 ns/B 24.74 MiB/s - c/B ECB dec | 38.63 ns/B 24.69 MiB/s - c/B CBC enc | 39.71 ns/B 24.01 MiB/s - c/B CBC dec | 38.60 ns/B 24.71 MiB/s - c/B CFB enc | 39.29 ns/B 24.27 MiB/s - c/B CFB dec | 38.47 ns/B 24.79 MiB/s - c/B OFB enc | 39.29 ns/B 24.27 MiB/s - c/B OFB dec | 39.16 ns/B 24.35 MiB/s - c/B CTR enc | 38.78 ns/B 24.59 MiB/s - c/B CTR dec | 38.22 ns/B 24.95 MiB/s - c/B EAX enc | 79.15 ns/B 12.05 MiB/s - c/B EAX dec | 78.38 ns/B 12.17 MiB/s - c/B EAX auth | 39.62 ns/B 24.07 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.07 ns/B 134.9 MiB/s - c/B ECB dec | 7.10 ns/B 134.3 MiB/s - c/B CBC enc | 8.12 ns/B 117.5 MiB/s - c/B CBC dec | 4.42 ns/B 215.7 MiB/s - c/B CFB enc | 8.11 ns/B 117.6 MiB/s - c/B CFB dec | 4.62 ns/B 206.3 MiB/s - c/B OFB enc | 7.87 ns/B 121.1 MiB/s - c/B OFB dec | 7.80 ns/B 122.2 MiB/s - c/B CTR enc | 4.76 ns/B 200.3 MiB/s - c/B CTR dec | 4.65 ns/B 205.3 MiB/s - c/B EAX enc | 12.78 ns/B 74.61 MiB/s - c/B EAX dec | 12.82 ns/B 74.39 MiB/s - c/B EAX auth | 8.18 ns/B 116.6 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.47 ns/B 147.4 MiB/s - c/B ECB dec | 6.28 ns/B 151.9 MiB/s - c/B CBC enc | 7.84 ns/B 121.7 MiB/s - c/B CBC dec | 3.98 ns/B 239.6 MiB/s - c/B CFB enc | 8.28 ns/B 115.2 MiB/s - c/B CFB dec | 3.92 ns/B 243.2 MiB/s - c/B OFB enc | 7.56 ns/B 126.1 MiB/s - c/B OFB dec | 7.58 ns/B 125.8 MiB/s - c/B CTR enc | 4.14 ns/B 230.1 MiB/s - c/B CTR dec | 4.28 ns/B 222.8 MiB/s - c/B EAX enc | 11.82 ns/B 80.69 MiB/s - c/B EAX dec | 11.84 ns/B 80.54 MiB/s - c/B EAX auth | 7.82 ns/B 122.0 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.477 ns/B 2000 MiB/s - c/B ECB dec | 0.492 ns/B 1938 MiB/s - c/B CBC enc | 0.757 ns/B 1260 MiB/s - c/B CBC dec | 0.124 ns/B 7712 MiB/s - c/B CFB enc | 0.747 ns/B 1277 MiB/s - c/B CFB dec | 0.131 ns/B 7279 MiB/s - c/B OFB enc | 1.38 ns/B 690.7 MiB/s - c/B OFB dec | 1.27 ns/B 748.8 MiB/s - c/B CTR enc | 0.131 ns/B 7305 MiB/s - c/B CTR dec | 0.130 ns/B 7358 MiB/s - c/B XTS enc | 0.181 ns/B 5274 MiB/s - c/B XTS dec | 0.183 ns/B 5224 MiB/s - c/B CCM enc | 0.892 ns/B 1069 MiB/s - c/B CCM dec | 0.879 ns/B 1085 MiB/s - c/B CCM auth | 0.743 ns/B 1284 MiB/s - c/B EAX enc | 0.871 ns/B 1095 MiB/s - c/B EAX dec | 0.877 ns/B 1087 MiB/s - c/B EAX auth | 0.764 ns/B 1248 MiB/s - c/B GCM enc | 0.309 ns/B 3082 MiB/s - c/B GCM dec | 0.333 ns/B 2864 MiB/s - c/B GCM auth | 0.192 ns/B 4960 MiB/s - c/B OCB enc | 0.158 ns/B 6029 MiB/s - c/B OCB dec | 0.179 ns/B 5327 MiB/s - c/B OCB auth | 0.129 ns/B 7408 MiB/s - c/B SIV enc | 0.893 ns/B 1068 MiB/s - c/B SIV dec | 0.900 ns/B 1060 MiB/s - c/B SIV auth | 0.770 ns/B 1238 MiB/s - c/B GCM-SIV enc | 0.299 ns/B 3186 MiB/s - c/B GCM-SIV dec | 0.309 ns/B 3088 MiB/s - c/B GCM-SIV auth | 0.171 ns/B 5569 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.495 ns/B 1926 MiB/s - c/B ECB dec | 0.492 ns/B 1938 MiB/s - c/B CBC enc | 0.915 ns/B 1042 MiB/s - c/B CBC dec | 0.156 ns/B 6132 MiB/s - c/B CFB enc | 0.915 ns/B 1043 MiB/s - c/B CFB dec | 0.148 ns/B 6431 MiB/s - c/B OFB enc | 1.65 ns/B 577.4 MiB/s - c/B OFB dec | 1.61 ns/B 593.9 MiB/s - c/B CTR enc | 0.161 ns/B 5928 MiB/s - c/B CTR dec | 0.160 ns/B 5978 MiB/s - c/B XTS enc | 0.219 ns/B 4353 MiB/s - c/B XTS dec | 0.213 ns/B 4469 MiB/s - c/B CCM enc | 1.07 ns/B 891.8 MiB/s - c/B CCM dec | 1.08 ns/B 884.2 MiB/s - c/B CCM auth | 0.910 ns/B 1048 MiB/s - c/B EAX enc | 1.06 ns/B 897.5 MiB/s - c/B EAX dec | 1.06 ns/B 902.2 MiB/s - c/B EAX auth | 0.893 ns/B 1068 MiB/s - c/B GCM enc | 0.342 ns/B 2792 MiB/s - c/B GCM dec | 0.349 ns/B 2729 MiB/s - c/B GCM auth | 0.178 ns/B 5363 MiB/s - c/B OCB enc | 0.185 ns/B 5142 MiB/s - c/B OCB dec | 0.205 ns/B 4659 MiB/s - c/B OCB auth | 0.156 ns/B 6131 MiB/s - c/B SIV enc | 1.05 ns/B 910.9 MiB/s - c/B SIV dec | 1.06 ns/B 896.1 MiB/s - c/B SIV auth | 0.948 ns/B 1006 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.772 ns/B 1236 MiB/s - c/B ECB dec | 0.540 ns/B 1765 MiB/s - c/B CBC enc | 1.08 ns/B 883.4 MiB/s - c/B CBC dec | 0.185 ns/B 5163 MiB/s - c/B CFB enc | 1.05 ns/B 909.7 MiB/s - c/B CFB dec | 0.185 ns/B 5161 MiB/s - c/B OFB enc | 1.82 ns/B 524.2 MiB/s - c/B OFB dec | 1.76 ns/B 540.5 MiB/s - c/B CTR enc | 0.197 ns/B 4851 MiB/s - c/B CTR dec | 0.195 ns/B 4887 MiB/s - c/B XTS enc | 0.249 ns/B 3836 MiB/s - c/B XTS dec | 0.247 ns/B 3854 MiB/s - c/B CCM enc | 1.26 ns/B 758.3 MiB/s - c/B CCM dec | 1.26 ns/B 757.6 MiB/s - c/B CCM auth | 1.07 ns/B 894.8 MiB/s - c/B EAX enc | 1.22 ns/B 783.0 MiB/s - c/B EAX dec | 1.26 ns/B 754.6 MiB/s - c/B EAX auth | 1.04 ns/B 912.6 MiB/s - c/B GCM enc | 0.380 ns/B 2508 MiB/s - c/B GCM dec | 0.380 ns/B 2508 MiB/s - c/B GCM auth | 0.181 ns/B 5282 MiB/s - c/B OCB enc | 0.218 ns/B 4380 MiB/s - c/B OCB dec | 0.217 ns/B 4396 MiB/s - c/B OCB auth | 0.190 ns/B 5013 MiB/s - c/B SIV enc | 1.26 ns/B 755.8 MiB/s - c/B SIV dec | 1.26 ns/B 758.6 MiB/s - c/B SIV auth | 1.04 ns/B 913.3 MiB/s - c/B GCM-SIV enc | 0.373 ns/B 2554 MiB/s - c/B GCM-SIV dec | 0.364 ns/B 2620 MiB/s - c/B GCM-SIV auth | 0.168 ns/B 5690 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.36 ns/B 177.8 MiB/s - c/B ECB dec | 5.09 ns/B 187.2 MiB/s - c/B CBC enc | 5.89 ns/B 161.9 MiB/s - c/B CBC dec | 5.07 ns/B 188.2 MiB/s - c/B CFB enc | 5.57 ns/B 171.4 MiB/s - c/B CFB dec | 5.42 ns/B 175.8 MiB/s - c/B OFB enc | 5.63 ns/B 169.3 MiB/s - c/B OFB dec | 5.55 ns/B 171.9 MiB/s - c/B CTR enc | 5.63 ns/B 169.5 MiB/s - c/B CTR dec | 5.60 ns/B 170.4 MiB/s - c/B XTS enc | 5.81 ns/B 164.1 MiB/s - c/B XTS dec | 5.47 ns/B 174.5 MiB/s - c/B CCM enc | 11.10 ns/B 85.92 MiB/s - c/B CCM dec | 11.40 ns/B 83.65 MiB/s - c/B CCM auth | 5.51 ns/B 173.0 MiB/s - c/B EAX enc | 11.10 ns/B 85.94 MiB/s - c/B EAX dec | 11.11 ns/B 85.80 MiB/s - c/B EAX auth | 5.56 ns/B 171.6 MiB/s - c/B GCM enc | 5.79 ns/B 164.6 MiB/s - c/B GCM dec | 5.80 ns/B 164.4 MiB/s - c/B GCM auth | 0.180 ns/B 5286 MiB/s - c/B OCB enc | 6.06 ns/B 157.4 MiB/s - c/B OCB dec | 6.20 ns/B 153.8 MiB/s - c/B OCB auth | 5.67 ns/B 168.0 MiB/s - c/B SIV enc | 11.11 ns/B 85.82 MiB/s - c/B SIV dec | 11.16 ns/B 85.43 MiB/s - c/B SIV auth | 5.55 ns/B 171.8 MiB/s - c/B GCM-SIV enc | 5.72 ns/B 166.7 MiB/s - c/B GCM-SIV dec | 5.78 ns/B 164.9 MiB/s - c/B GCM-SIV auth | 0.176 ns/B 5424 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 5.54 ns/B 172.2 MiB/s - c/B STREAM dec | 5.56 ns/B 171.6 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.34 ns/B 84.07 MiB/s - c/B ECB dec | 11.36 ns/B 83.92 MiB/s - c/B CBC enc | 11.96 ns/B 79.76 MiB/s - c/B CBC dec | 11.60 ns/B 82.21 MiB/s - c/B CFB enc | 12.16 ns/B 78.45 MiB/s - c/B CFB dec | 11.70 ns/B 81.52 MiB/s - c/B OFB enc | 12.02 ns/B 79.37 MiB/s - c/B OFB dec | 12.04 ns/B 79.22 MiB/s - c/B CTR enc | 12.53 ns/B 76.11 MiB/s - c/B CTR dec | 12.22 ns/B 78.04 MiB/s - c/B EAX enc | 23.72 ns/B 40.21 MiB/s - c/B EAX dec | 24.20 ns/B 39.41 MiB/s - c/B EAX auth | 12.23 ns/B 77.95 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.61 ns/B 170.0 MiB/s - c/B ECB dec | 5.36 ns/B 177.8 MiB/s - c/B CBC enc | 5.60 ns/B 170.2 MiB/s - c/B CBC dec | 5.09 ns/B 187.4 MiB/s - c/B CFB enc | 5.84 ns/B 163.4 MiB/s - c/B CFB dec | 5.44 ns/B 175.3 MiB/s - c/B OFB enc | 5.69 ns/B 167.5 MiB/s - c/B OFB dec | 5.58 ns/B 171.0 MiB/s - c/B CTR enc | 5.56 ns/B 171.6 MiB/s - c/B CTR dec | 5.51 ns/B 173.2 MiB/s - c/B XTS enc | 5.84 ns/B 163.3 MiB/s - c/B XTS dec | 5.49 ns/B 173.8 MiB/s - c/B CCM enc | 11.04 ns/B 86.38 MiB/s - c/B CCM dec | 11.32 ns/B 84.27 MiB/s - c/B CCM auth | 5.55 ns/B 171.9 MiB/s - c/B EAX enc | 11.11 ns/B 85.83 MiB/s - c/B EAX dec | 11.12 ns/B 85.78 MiB/s - c/B EAX auth | 5.58 ns/B 170.9 MiB/s - c/B GCM enc | 5.79 ns/B 164.8 MiB/s - c/B GCM dec | 5.85 ns/B 163.1 MiB/s - c/B GCM auth | 0.193 ns/B 4945 MiB/s - c/B OCB enc | 6.06 ns/B 157.5 MiB/s - c/B OCB dec | 5.85 ns/B 163.0 MiB/s - c/B OCB auth | 5.72 ns/B 166.7 MiB/s - c/B SIV enc | 11.12 ns/B 85.73 MiB/s - c/B SIV dec | 11.14 ns/B 85.61 MiB/s - c/B SIV auth | 5.52 ns/B 172.9 MiB/s - c/B GCM-SIV enc | 5.80 ns/B 164.3 MiB/s - c/B GCM-SIV dec | 5.79 ns/B 164.8 MiB/s - c/B GCM-SIV auth | 0.193 ns/B 4942 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.62 ns/B 75.56 MiB/s - c/B ECB dec | 11.86 ns/B 80.41 MiB/s - c/B CBC enc | 12.94 ns/B 73.68 MiB/s - c/B CBC dec | 11.85 ns/B 80.46 MiB/s - c/B CFB enc | 13.86 ns/B 68.80 MiB/s - c/B CFB dec | 12.60 ns/B 75.66 MiB/s - c/B OFB enc | 12.66 ns/B 75.34 MiB/s - c/B OFB dec | 12.84 ns/B 74.27 MiB/s - c/B CTR enc | 12.69 ns/B 75.16 MiB/s - c/B CTR dec | 12.78 ns/B 74.62 MiB/s - c/B XTS enc | 12.90 ns/B 73.93 MiB/s - c/B XTS dec | 11.97 ns/B 79.65 MiB/s - c/B CCM enc | 25.47 ns/B 37.44 MiB/s - c/B CCM dec | 25.75 ns/B 37.03 MiB/s - c/B CCM auth | 12.82 ns/B 74.41 MiB/s - c/B EAX enc | 25.69 ns/B 37.12 MiB/s - c/B EAX dec | 25.46 ns/B 37.45 MiB/s - c/B EAX auth | 12.86 ns/B 74.14 MiB/s - c/B GCM enc | 12.85 ns/B 74.20 MiB/s - c/B GCM dec | 13.00 ns/B 73.35 MiB/s - c/B GCM auth | 0.178 ns/B 5343 MiB/s - c/B OCB enc | 13.20 ns/B 72.25 MiB/s - c/B OCB dec | 12.35 ns/B 77.19 MiB/s - c/B OCB auth | 12.82 ns/B 74.37 MiB/s - c/B SIV enc | 25.80 ns/B 36.97 MiB/s - c/B SIV dec | 25.62 ns/B 37.23 MiB/s - c/B SIV auth | 12.84 ns/B 74.27 MiB/s - c/B GCM-SIV enc | 12.90 ns/B 73.95 MiB/s - c/B GCM-SIV dec | 12.85 ns/B 74.23 MiB/s - c/B GCM-SIV auth | 0.180 ns/B 5288 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.55 ns/B 75.99 MiB/s - c/B ECB dec | 11.82 ns/B 80.67 MiB/s - c/B CBC enc | 12.91 ns/B 73.87 MiB/s - c/B CBC dec | 11.65 ns/B 81.87 MiB/s - c/B CFB enc | 12.87 ns/B 74.08 MiB/s - c/B CFB dec | 12.65 ns/B 75.38 MiB/s - c/B OFB enc | 12.79 ns/B 74.59 MiB/s - c/B OFB dec | 12.71 ns/B 75.01 MiB/s - c/B CTR enc | 12.68 ns/B 75.20 MiB/s - c/B CTR dec | 12.68 ns/B 75.21 MiB/s - c/B XTS enc | 13.04 ns/B 73.15 MiB/s - c/B XTS dec | 12.04 ns/B 79.19 MiB/s - c/B CCM enc | 25.63 ns/B 37.20 MiB/s - c/B CCM dec | 25.93 ns/B 36.77 MiB/s - c/B CCM auth | 13.47 ns/B 70.81 MiB/s - c/B EAX enc | 25.73 ns/B 37.06 MiB/s - c/B EAX dec | 25.56 ns/B 37.32 MiB/s - c/B EAX auth | 12.84 ns/B 74.27 MiB/s - c/B GCM enc | 12.96 ns/B 73.58 MiB/s - c/B GCM dec | 12.92 ns/B 73.82 MiB/s - c/B GCM auth | 0.182 ns/B 5243 MiB/s - c/B OCB enc | 13.60 ns/B 70.13 MiB/s - c/B OCB dec | 12.45 ns/B 76.59 MiB/s - c/B OCB auth | 12.90 ns/B 73.92 MiB/s - c/B SIV enc | 26.23 ns/B 36.36 MiB/s - c/B SIV dec | 25.75 ns/B 37.04 MiB/s - c/B SIV auth | 12.84 ns/B 74.29 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.88 ns/B 74.06 MiB/s - c/B ECB dec | 11.71 ns/B 81.42 MiB/s - c/B CBC enc | 12.87 ns/B 74.07 MiB/s - c/B CBC dec | 11.76 ns/B 81.12 MiB/s - c/B CFB enc | 12.96 ns/B 73.57 MiB/s - c/B CFB dec | 12.64 ns/B 75.43 MiB/s - c/B OFB enc | 12.70 ns/B 75.07 MiB/s - c/B OFB dec | 12.77 ns/B 74.71 MiB/s - c/B CTR enc | 12.63 ns/B 75.52 MiB/s - c/B CTR dec | 12.66 ns/B 75.30 MiB/s - c/B XTS enc | 12.85 ns/B 74.23 MiB/s - c/B XTS dec | 11.96 ns/B 79.75 MiB/s - c/B CCM enc | 25.60 ns/B 37.25 MiB/s - c/B CCM dec | 25.80 ns/B 36.96 MiB/s - c/B CCM auth | 12.87 ns/B 74.11 MiB/s - c/B EAX enc | 25.66 ns/B 37.16 MiB/s - c/B EAX dec | 25.49 ns/B 37.42 MiB/s - c/B EAX auth | 12.75 ns/B 74.81 MiB/s - c/B GCM enc | 13.06 ns/B 73.01 MiB/s - c/B GCM dec | 12.94 ns/B 73.72 MiB/s - c/B GCM auth | 0.179 ns/B 5315 MiB/s - c/B OCB enc | 13.20 ns/B 72.26 MiB/s - c/B OCB dec | 12.40 ns/B 76.90 MiB/s - c/B OCB auth | 12.90 ns/B 73.94 MiB/s - c/B SIV enc | 25.68 ns/B 37.14 MiB/s - c/B SIV dec | 25.63 ns/B 37.20 MiB/s - c/B SIV auth | 13.12 ns/B 72.70 MiB/s - c/B GCM-SIV enc | 12.82 ns/B 74.41 MiB/s - c/B GCM-SIV dec | 12.87 ns/B 74.12 MiB/s - c/B GCM-SIV auth | 0.187 ns/B 5105 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.16 ns/B 67.36 MiB/s - c/B ECB dec | 7.60 ns/B 125.5 MiB/s - c/B CBC enc | 15.28 ns/B 62.43 MiB/s - c/B CBC dec | 8.27 ns/B 115.3 MiB/s - c/B CFB enc | 15.28 ns/B 62.40 MiB/s - c/B CFB dec | 14.42 ns/B 66.12 MiB/s - c/B OFB enc | 14.51 ns/B 65.74 MiB/s - c/B OFB dec | 14.64 ns/B 65.15 MiB/s - c/B CTR enc | 15.11 ns/B 63.11 MiB/s - c/B CTR dec | 14.67 ns/B 65.02 MiB/s - c/B EAX enc | 30.12 ns/B 31.66 MiB/s - c/B EAX dec | 30.12 ns/B 31.66 MiB/s - c/B EAX auth | 15.27 ns/B 62.45 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.25 ns/B 66.92 MiB/s - c/B ECB dec | 7.64 ns/B 124.9 MiB/s - c/B CBC enc | 15.24 ns/B 62.56 MiB/s - c/B CBC dec | 7.98 ns/B 119.5 MiB/s - c/B CFB enc | 15.23 ns/B 62.64 MiB/s - c/B CFB dec | 14.61 ns/B 65.26 MiB/s - c/B OFB enc | 14.53 ns/B 65.63 MiB/s - c/B OFB dec | 14.58 ns/B 65.42 MiB/s - c/B CTR enc | 15.13 ns/B 63.05 MiB/s - c/B CTR dec | 14.66 ns/B 65.07 MiB/s - c/B EAX enc | 30.10 ns/B 31.68 MiB/s - c/B EAX dec | 30.17 ns/B 31.61 MiB/s - c/B EAX auth | 15.20 ns/B 62.75 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.85 ns/B 87.91 MiB/s - c/B ECB dec | 10.88 ns/B 87.64 MiB/s - c/B CBC enc | 11.24 ns/B 84.82 MiB/s - c/B CBC dec | 11.52 ns/B 82.80 MiB/s - c/B CFB enc | 11.05 ns/B 86.33 MiB/s - c/B CFB dec | 11.14 ns/B 85.62 MiB/s - c/B OFB enc | 11.10 ns/B 85.89 MiB/s - c/B OFB dec | 11.03 ns/B 86.50 MiB/s - c/B CTR enc | 11.96 ns/B 79.77 MiB/s - c/B CTR dec | 11.28 ns/B 84.53 MiB/s - c/B XTS enc | 11.25 ns/B 84.79 MiB/s - c/B XTS dec | 11.27 ns/B 84.63 MiB/s - c/B CCM enc | 22.40 ns/B 42.57 MiB/s - c/B CCM dec | 22.98 ns/B 41.51 MiB/s - c/B CCM auth | 11.27 ns/B 84.65 MiB/s - c/B EAX enc | 22.26 ns/B 42.84 MiB/s - c/B EAX dec | 22.25 ns/B 42.86 MiB/s - c/B EAX auth | 11.02 ns/B 86.52 MiB/s - c/B GCM enc | 11.50 ns/B 82.90 MiB/s - c/B GCM dec | 11.54 ns/B 82.67 MiB/s - c/B GCM auth | 0.188 ns/B 5075 MiB/s - c/B OCB enc | 11.59 ns/B 82.29 MiB/s - c/B OCB dec | 11.66 ns/B 81.82 MiB/s - c/B OCB auth | 11.41 ns/B 83.57 MiB/s - c/B SIV enc | 22.42 ns/B 42.53 MiB/s - c/B SIV dec | 22.43 ns/B 42.52 MiB/s - c/B SIV auth | 11.13 ns/B 85.70 MiB/s - c/B GCM-SIV enc | 11.43 ns/B 83.42 MiB/s - c/B GCM-SIV dec | 11.10 ns/B 85.94 MiB/s - c/B GCM-SIV auth | 0.176 ns/B 5406 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.98 ns/B 136.6 MiB/s - c/B ECB dec | 6.82 ns/B 139.8 MiB/s - c/B CBC enc | 6.97 ns/B 136.7 MiB/s - c/B CBC dec | 7.37 ns/B 129.4 MiB/s - c/B CFB enc | 7.04 ns/B 135.5 MiB/s - c/B CFB dec | 7.24 ns/B 131.8 MiB/s - c/B OFB enc | 6.99 ns/B 136.4 MiB/s - c/B OFB dec | 6.89 ns/B 138.5 MiB/s - c/B CTR enc | 6.93 ns/B 137.6 MiB/s - c/B CTR dec | 7.02 ns/B 135.9 MiB/s - c/B XTS enc | 7.49 ns/B 127.2 MiB/s - c/B XTS dec | 7.17 ns/B 132.9 MiB/s - c/B CCM enc | 13.72 ns/B 69.53 MiB/s - c/B CCM dec | 14.30 ns/B 66.70 MiB/s - c/B CCM auth | 7.17 ns/B 133.0 MiB/s - c/B EAX enc | 13.88 ns/B 68.70 MiB/s - c/B EAX dec | 13.63 ns/B 69.97 MiB/s - c/B EAX auth | 8.20 ns/B 116.3 MiB/s - c/B GCM enc | 7.23 ns/B 131.9 MiB/s - c/B GCM dec | 7.02 ns/B 135.8 MiB/s - c/B GCM auth | 0.176 ns/B 5427 MiB/s - c/B OCB enc | 7.48 ns/B 127.4 MiB/s - c/B OCB dec | 7.76 ns/B 122.9 MiB/s - c/B OCB auth | 7.09 ns/B 134.6 MiB/s - c/B SIV enc | 13.96 ns/B 68.32 MiB/s - c/B SIV dec | 14.10 ns/B 67.64 MiB/s - c/B SIV auth | 6.86 ns/B 139.0 MiB/s - c/B GCM-SIV enc | 7.09 ns/B 134.6 MiB/s - c/B GCM-SIV dec | 7.11 ns/B 134.1 MiB/s - c/B GCM-SIV auth | 0.169 ns/B 5630 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.97 ns/B 106.4 MiB/s - c/B ECB dec | 9.01 ns/B 105.9 MiB/s - c/B CBC enc | 9.17 ns/B 104.0 MiB/s - c/B CBC dec | 8.94 ns/B 106.7 MiB/s - c/B CFB enc | 9.11 ns/B 104.7 MiB/s - c/B CFB dec | 8.97 ns/B 106.4 MiB/s - c/B OFB enc | 8.93 ns/B 106.8 MiB/s - c/B OFB dec | 9.11 ns/B 104.7 MiB/s - c/B CTR enc | 9.21 ns/B 103.6 MiB/s - c/B CTR dec | 9.12 ns/B 104.5 MiB/s - c/B XTS enc | 9.31 ns/B 102.4 MiB/s - c/B XTS dec | 9.35 ns/B 102.0 MiB/s - c/B CCM enc | 18.42 ns/B 51.79 MiB/s - c/B CCM dec | 18.47 ns/B 51.63 MiB/s - c/B CCM auth | 9.16 ns/B 104.1 MiB/s - c/B EAX enc | 17.98 ns/B 53.03 MiB/s - c/B EAX dec | 18.17 ns/B 52.50 MiB/s - c/B EAX auth | 9.43 ns/B 101.1 MiB/s - c/B GCM enc | 9.23 ns/B 103.4 MiB/s - c/B GCM dec | 9.18 ns/B 103.9 MiB/s - c/B GCM auth | 0.163 ns/B 5856 MiB/s - c/B OCB enc | 9.67 ns/B 98.59 MiB/s - c/B OCB dec | 9.81 ns/B 97.17 MiB/s - c/B OCB auth | 9.37 ns/B 101.7 MiB/s - c/B SIV enc | 18.19 ns/B 52.44 MiB/s - c/B SIV dec | 18.16 ns/B 52.50 MiB/s - c/B SIV auth | 9.09 ns/B 105.0 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.05 ns/B 105.4 MiB/s - c/B ECB dec | 9.22 ns/B 103.4 MiB/s - c/B CBC enc | 9.13 ns/B 104.5 MiB/s - c/B CBC dec | 8.99 ns/B 106.0 MiB/s - c/B CFB enc | 9.10 ns/B 104.8 MiB/s - c/B CFB dec | 8.92 ns/B 106.9 MiB/s - c/B OFB enc | 9.09 ns/B 104.9 MiB/s - c/B OFB dec | 9.14 ns/B 104.4 MiB/s - c/B CTR enc | 8.99 ns/B 106.0 MiB/s - c/B CTR dec | 8.97 ns/B 106.3 MiB/s - c/B XTS enc | 9.29 ns/B 102.7 MiB/s - c/B XTS dec | 9.29 ns/B 102.6 MiB/s - c/B CCM enc | 18.07 ns/B 52.78 MiB/s - c/B CCM dec | 18.18 ns/B 52.45 MiB/s - c/B CCM auth | 9.49 ns/B 100.5 MiB/s - c/B EAX enc | 18.20 ns/B 52.41 MiB/s - c/B EAX dec | 18.12 ns/B 52.64 MiB/s - c/B EAX auth | 8.98 ns/B 106.2 MiB/s - c/B GCM enc | 9.32 ns/B 102.3 MiB/s - c/B GCM dec | 9.22 ns/B 103.5 MiB/s - c/B GCM auth | 0.182 ns/B 5227 MiB/s - c/B OCB enc | 9.62 ns/B 99.15 MiB/s - c/B OCB dec | 9.87 ns/B 96.66 MiB/s - c/B OCB auth | 9.25 ns/B 103.1 MiB/s - c/B SIV enc | 18.14 ns/B 52.59 MiB/s - c/B SIV dec | 17.91 ns/B 53.24 MiB/s - c/B SIV auth | 9.05 ns/B 105.3 MiB/s - c/B GCM-SIV enc | 9.24 ns/B 103.2 MiB/s - c/B GCM-SIV dec | 9.53 ns/B 100.1 MiB/s - c/B GCM-SIV auth | 0.179 ns/B 5327 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.71 ns/B 351.9 MiB/s - c/B STREAM dec | 2.71 ns/B 351.7 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.90 ns/B 503.2 MiB/s - c/B STREAM dec | 1.80 ns/B 529.0 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.59 ns/B 65.35 MiB/s - c/B ECB dec | 13.52 ns/B 70.56 MiB/s - c/B CBC enc | 15.56 ns/B 61.28 MiB/s - c/B CBC dec | 13.97 ns/B 68.28 MiB/s - c/B CFB enc | 15.85 ns/B 60.18 MiB/s - c/B CFB dec | 14.86 ns/B 64.19 MiB/s - c/B OFB enc | 15.25 ns/B 62.55 MiB/s - c/B OFB dec | 15.27 ns/B 62.45 MiB/s - c/B CTR enc | 14.99 ns/B 63.62 MiB/s - c/B CTR dec | 14.80 ns/B 64.44 MiB/s - c/B EAX enc | 30.26 ns/B 31.51 MiB/s - c/B EAX dec | 30.33 ns/B 31.45 MiB/s - c/B EAX auth | 15.44 ns/B 61.77 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.44 ns/B 391.6 MiB/s - c/B STREAM dec | 2.56 ns/B 372.1 MiB/s - c/B POLY1305 enc | 3.41 ns/B 279.8 MiB/s - c/B POLY1305 dec | 3.38 ns/B 282.4 MiB/s - c/B POLY1305 auth | 0.985 ns/B 968.6 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.48 ns/B 65.86 MiB/s - c/B ECB dec | 14.04 ns/B 67.94 MiB/s - c/B CBC enc | 15.44 ns/B 61.79 MiB/s - c/B CBC dec | 13.86 ns/B 68.83 MiB/s - c/B CFB enc | 15.61 ns/B 61.09 MiB/s - c/B CFB dec | 14.79 ns/B 64.47 MiB/s - c/B OFB enc | 15.38 ns/B 62.00 MiB/s - c/B OFB dec | 15.40 ns/B 61.94 MiB/s - c/B CTR enc | 15.09 ns/B 63.18 MiB/s - c/B CTR dec | 14.78 ns/B 64.54 MiB/s - c/B EAX enc | 30.17 ns/B 31.61 MiB/s - c/B EAX dec | 30.16 ns/B 31.63 MiB/s - c/B EAX auth | 15.44 ns/B 61.78 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.98 ns/B 73.46 MiB/s - c/B ECB dec | 13.09 ns/B 72.88 MiB/s - c/B CBC enc | 13.37 ns/B 71.35 MiB/s - c/B CBC dec | 8.03 ns/B 118.8 MiB/s - c/B CFB enc | 13.34 ns/B 71.49 MiB/s - c/B CFB dec | 7.78 ns/B 122.6 MiB/s - c/B OFB enc | 13.43 ns/B 70.99 MiB/s - c/B OFB dec | 13.25 ns/B 71.98 MiB/s - c/B CTR enc | 7.93 ns/B 120.2 MiB/s - c/B CTR dec | 7.92 ns/B 120.3 MiB/s - c/B XTS enc | 13.52 ns/B 70.55 MiB/s - c/B XTS dec | 13.49 ns/B 70.69 MiB/s - c/B CCM enc | 21.10 ns/B 45.20 MiB/s - c/B CCM dec | 21.44 ns/B 44.48 MiB/s - c/B CCM auth | 13.45 ns/B 70.93 MiB/s - c/B EAX enc | 21.60 ns/B 44.14 MiB/s - c/B EAX dec | 21.05 ns/B 45.30 MiB/s - c/B EAX auth | 13.30 ns/B 71.72 MiB/s - c/B GCM enc | 8.14 ns/B 117.2 MiB/s - c/B GCM dec | 8.02 ns/B 118.8 MiB/s - c/B GCM auth | 0.179 ns/B 5320 MiB/s - c/B OCB enc | 8.38 ns/B 113.8 MiB/s - c/B OCB dec | 8.29 ns/B 115.0 MiB/s - c/B OCB auth | 8.04 ns/B 118.6 MiB/s - c/B SIV enc | 21.92 ns/B 43.50 MiB/s - c/B SIV dec | 21.38 ns/B 44.60 MiB/s - c/B SIV auth | 13.25 ns/B 71.98 MiB/s - c/B GCM-SIV enc | 13.60 ns/B 70.14 MiB/s - c/B GCM-SIV dec | 13.40 ns/B 71.15 MiB/s - c/B GCM-SIV auth | 0.153 ns/B 6253 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 430.8 - PBKDF2-HMAC-SHA1 | 271.3 - PBKDF2-HMAC-RIPEMD160 | 661.2 - PBKDF2-HMAC-TIGER192 | 984.4 - PBKDF2-HMAC-SHA256 | 285.1 - PBKDF2-HMAC-SHA384 | 1265 - PBKDF2-HMAC-SHA512 | 1264 - PBKDF2-HMAC-SHA224 | 280.9 - PBKDF2-HMAC-WHIRLPOOL | 4792 - PBKDF2-HMAC-TIGER | 994.8 - PBKDF2-HMAC-TIGER2 | 990.6 - PBKDF2-HMAC-GOSTR3411_94 | 4228 - PBKDF2-HMAC-STRIBOG256 | 8677 - PBKDF2-HMAC-STRIBOG512 | 11889 - PBKDF2-HMAC-GOSTR3411_CP | 4261 - PBKDF2-HMAC-SHA3-224 | 4641 - PBKDF2-HMAC-SHA3-256 | 4629 - PBKDF2-HMAC-SHA3-384 | 5590 - PBKDF2-HMAC-SHA3-512 | 6528 - PBKDF2-HMAC-BLAKE2B_512 | 6196 - PBKDF2-HMAC-BLAKE2B_384 | 6185 - PBKDF2-HMAC-BLAKE2B_256 | 6106 - PBKDF2-HMAC-BLAKE2B_160 | 6093 - PBKDF2-HMAC-BLAKE2S_256 | 885.8 - PBKDF2-HMAC-BLAKE2S_224 | 883.7 - PBKDF2-HMAC-BLAKE2S_160 | 876.7 - PBKDF2-HMAC-BLAKE2S_128 | 886.1 - PBKDF2-HMAC-SM3 | 804.0 - PBKDF2-HMAC-SHA512_256 | 1227 - PBKDF2-HMAC-SHA512_224 | 1219 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 695362 - keygen | 977639 - sign | 1093079 - verify | 2024880 - = Ed448 | nanosecs/iter cycles/iter mult | 2825649 - keygen | 3839108 - sign | 4427311 - verify | 8534689 - = X25519 | nanosecs/iter cycles/iter mult | 512740 - = X448 | nanosecs/iter cycles/iter mult | 1858840 - = NIST-P192 | nanosecs/iter cycles/iter mult | 795454 - keygen | 4738967 - sign | 1561651 - verify | 1696626 - = NIST-P224 | nanosecs/iter cycles/iter mult | 1142707 - keygen | 6469641 - sign | 2252631 - verify | 2161331 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1464040 - keygen | 7863347 - sign | 2862646 - verify | 2975837 - = NIST-P384 | nanosecs/iter cycles/iter mult | 3053089 - keygen | 16789780 - sign | 5677988 - verify | 5675128 - = NIST-P521 | nanosecs/iter cycles/iter mult | 6547848 - keygen | 37603385 - sign | 11143036 - verify | 13375341 - = secp256k1 | nanosecs/iter cycles/iter mult | 1573869 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 2190586 - keygen | 12066882 - sign | 4328661 - verify | 4466072 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/<>/build/tests' make[2]: Leaving directory '/<>/build/tests' make[2]: Entering directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=build dh_prep -a -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --verbose --builddirectory=build install -d /<>/debian/tmp cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.1 /<>/debian/tmp/lib/i386-linux-gnu/libgcrypt.so.20.4.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.1 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.1 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/lib/i386-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/lib/i386-linux-gnu/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libgcrypt.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc /bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' /bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/<>/debian/tmp/usr/share/info' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' mkdir -p -m755 debian/tmp/usr/lib/i386-linux-gnu cd debian/tmp/usr/lib/i386-linux-gnu \ && ln -v -s /lib/i386-linux-gnu/`readlink ../../../lib/*/*.so` libgcrypt.so 'libgcrypt.so' -> '/lib/i386-linux-gnu/libgcrypt.so.20.4.1' rm -v debian/tmp/lib/i386-linux-gnu/*.so removed 'debian/tmp/lib/i386-linux-gnu/libgcrypt.so' mv -v debian/tmp/lib/i386-linux-gnu/*.a \ debian/tmp/usr/lib/i386-linux-gnu/ renamed 'debian/tmp/lib/i386-linux-gnu/libgcrypt.a' -> 'debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.a' make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=build dh_installdocs -a -O--builddirectory=build dh_installchangelogs -a -O--builddirectory=build dh_installman -a -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_perl -a -O--builddirectory=build dh_link -a -O--builddirectory=build dh_strip_nondeterminism -a -O--builddirectory=build dh_compress -a -O--builddirectory=build dh_fixperms -a -O--builddirectory=build debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: lib/i386-linux-gnu/libgcrypt.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libgcrypt-mingw-w64-dev (0), libgcrypt11-dev (0), libgcrypt20 (2), libgcrypt20-dev (9), libgcrypt20-doc (2), libgcrypt20-udeb (2) * dh_installdocs: libgcrypt-mingw-w64-dev (0), libgcrypt11-dev (0), libgcrypt20 (4), libgcrypt20-dev (0), libgcrypt20-doc (0) * dh_installinfo: libgcrypt-mingw-w64-dev (0), libgcrypt11-dev (0), libgcrypt20 (0), libgcrypt20-dev (0), libgcrypt20-doc (3), libgcrypt20-udeb (0) * dh_installman: libgcrypt-mingw-w64-dev (0), libgcrypt11-dev (0), libgcrypt20 (0), libgcrypt20-dev (3), libgcrypt20-doc (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a -O--builddirectory=build debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -V 'libgcrypt20 (>=1.8.0-0)' \ --add-udeb=libgcrypt20-udeb -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a -O--builddirectory=build dh_installdeb -a -O--builddirectory=build debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -plibgcrypt11-dev -- \ -v1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0 dh_gencontrol --remaining-packages dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends} make[1]: Leaving directory '/<>' dh_md5sums -a -O--builddirectory=build dh_builddeb -a -O--builddirectory=build INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 144.18.04.sav0 INFO: pkgstriptranslations version 144.18.04.sav0 INFO: pkgstriptranslations version 144.18.04.sav0 INFO: pkgstriptranslations version 144.18.04.sav0 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libgcrypt11-dev' in '../libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb'. Renaming libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.deb to libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build libgcrypt20-1.10.1 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-01-15T21:33:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.changes: ---------------------------------------------------- Format: 1.8 Date: Sun, 15 Jan 2023 13:22:32 -0800 Source: libgcrypt20 Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev Architecture: i386 Version: 1.10.1-3ubuntu0~18.04.sav0 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Rob Savoury Description: libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development libgcrypt11-dev - transitional libgcrypt11-dev package libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files libgcrypt20-doc - LGPL Crypto library - documentation libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb) Changes: libgcrypt20 (1.10.1-3ubuntu0~18.04.sav0) bionic; urgency=medium . * Backport to Bionic * Merge this change from Ubuntu 1.10.1-2ubuntu1 package: - d/p/disable_fips_enabled_read.patch Disable the library reading /proc/sys/crypto/fips_enabled file and going into FIPS mode. libgcrypt is not a FIPS certified library. * Revert these changes related to moving library from /lib to /usr/lib (for compat with older series, ie. fixes build failure of older systemd due to error "link to libraries in /usr" when libgcrypt20 is in /usr/lib path): - Import clean-up-unmanaged-libraries from the debian glib salsa repository - Work around unreproducible (possibly fixed) dpkg bug 949395 and use clean-up-unmanaged-libraries to remove leftover libgcrypt versions in /lib - Move library from /lib to /usr/lib - Install library to /usr/lib instead of /lib in udeb, too * Revert "Use DH 12 compat level" (restore override_dh_{missing,makeshlibs}) * Revert "Drop --add-udeb=libgcrypt20-udeb" (switch needed for dh < 12.3) * Revert "Drop libgcrypt11-dev transition package" (older series) * debian/control: Set debhelper-compat (= 11) BD Checksums-Sha1: 878c566ce64f727687e6150db0e81ee5d9eca04c 27768 libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb 7ea3b4e4c3578242e2dabf0dcb6f6142b8607ff6 549372 libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb 84b891e64c99666b796a9cfcb46be43b32e5c87f 427624 libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb cdf3ae490202db54fd0d49cd969969dee4adcaf9 6486 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.buildinfo d4a671420ff13a8a2708010985689d4e34959486 483180 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Checksums-Sha256: ca4a96619bb024a619c68cb1fd0d1527b7840dcf36df8b09945ff1568de52397 27768 libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb f3285d2d047b34044640f40b9a6bb18a85ff956afe2425ad06781ee29aea0ff9 549372 libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb e512b0f224ba5ae65049d3176ae24f00bbb1f9ab9eb01fc9f56b05a7573b0cda 427624 libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb ef4648f9b39ffddc9d1615344d9f32774efc6e9316819339f604058ea10ce977 6486 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.buildinfo a82cc69e60065caa12eb9da389432dcf933ddc4ddb9dbf89d1f83c9d5aa05e2e 483180 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Files: 55e811f9671a7d2aaa5190bd0648a752 27768 oldlibs optional libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb 6e1f83c63994b0c6e1d99f42dc69c296 549372 libdevel optional libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb 6cc49b46885ee51a2502d183310a7c44 427624 debian-installer optional libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb 35941f122d4397aefb469ef200b46a19 6486 libs optional libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.buildinfo ed34dfec2b1d2004652e9adaed28c2a1 483180 libs optional libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Original-Maintainer: Debian GnuTLS Maintainers /<>/libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.changes.new could not be renamed to /<>/libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libgcrypt20 Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev Architecture: i386 Version: 1.10.1-3ubuntu0~18.04.sav0 Checksums-Md5: 55e811f9671a7d2aaa5190bd0648a752 27768 libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb 6e1f83c63994b0c6e1d99f42dc69c296 549372 libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb 6cc49b46885ee51a2502d183310a7c44 427624 libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb ed34dfec2b1d2004652e9adaed28c2a1 483180 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Checksums-Sha1: 878c566ce64f727687e6150db0e81ee5d9eca04c 27768 libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb 7ea3b4e4c3578242e2dabf0dcb6f6142b8607ff6 549372 libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb 84b891e64c99666b796a9cfcb46be43b32e5c87f 427624 libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb d4a671420ff13a8a2708010985689d4e34959486 483180 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Checksums-Sha256: ca4a96619bb024a619c68cb1fd0d1527b7840dcf36df8b09945ff1568de52397 27768 libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb f3285d2d047b34044640f40b9a6bb18a85ff956afe2425ad06781ee29aea0ff9 549372 libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb e512b0f224ba5ae65049d3176ae24f00bbb1f9ab9eb01fc9f56b05a7573b0cda 427624 libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb a82cc69e60065caa12eb9da389432dcf933ddc4ddb9dbf89d1f83c9d5aa05e2e 483180 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb Build-Origin: Ubuntu Build-Architecture: i386 Build-Date: Sun, 15 Jan 2023 21:33:31 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-14~18.04.sav0), automake (= 1:1.16.1-4ubuntu3~18.04.sav0), autopoint (= 0.21-4ubuntu3~18.04.sav0), autotools-dev (= 20180224.1), base-files (= 10.1ubuntu2.11), base-passwd (= 3.5.44), bash (= 5.1-6ubuntu1~18.04.sav0), binutils (= 2.30-21ubuntu1~18.04.8), binutils-common (= 2.30-21ubuntu1~18.04.8), binutils-i686-linux-gnu (= 2.30-21ubuntu1~18.04.8), bsdmainutils (= 11.1.2ubuntu1), bsdutils (= 1:2.31.1-0.4ubuntu3.7), build-essential (= 12.4ubuntu1), bzip2 (= 1.0.8-4ubuntu2~18.04.sav0), coreutils (= 8.28-1ubuntu1), cpp (= 4:7.4.0-1ubuntu2.3), cpp-7 (= 7.5.0-3ubuntu1~18.04), dash (= 0.5.8-2.10), debconf (= 1.5.66ubuntu1), debhelper (= 11.3.5ubuntu0~18.04.sav4), debianutils (= 4.8.4), dh-autoreconf (= 17), dh-strip-nondeterminism (= 0.45.0-1~18.04.sav0), diffutils (= 1:3.6-1), dpkg (= 1.19.0.5ubuntu2.4), dpkg-dev (= 1.19.0.5ubuntu2.4), dwz (= 0.14-1~18.04.sav0), fdisk (= 2.31.1-0.4ubuntu3.7), file (= 1:5.32-2ubuntu0.4), findutils (= 4.6.0+git+20170828-2), g++ (= 4:7.4.0-1ubuntu2.3), g++-7 (= 7.5.0-3ubuntu1~18.04), gcc (= 4:7.4.0-1ubuntu2.3), gcc-7 (= 7.5.0-3ubuntu1~18.04), gcc-7-base (= 7.5.0-3ubuntu1~18.04), gcc-8-base (= 8.4.0-1ubuntu1~18.04), gettext (= 0.21-4ubuntu3~18.04.sav0), gettext-base (= 0.21-4ubuntu3~18.04.sav0), grep (= 3.7-1ubuntu0~18.04.sav0), groff-base (= 1.22.3-10), gzip (= 1.12-1ubuntu1~18.04.sav0), hostname (= 3.20), init-system-helpers (= 1.51), intltool-debian (= 0.35.0+20060710.4), libacl1 (= 2.2.52-3build1), libarchive-zip-perl (= 1.60-1ubuntu0.1), libasan4 (= 7.5.0-3ubuntu1~18.04), libatomic1 (= 8.4.0-1ubuntu1~18.04), libattr1 (= 1:2.4.47-2build1), libaudit-common (= 1:2.8.2-1ubuntu1.1), libaudit1 (= 1:2.8.2-1ubuntu1.1), libbinutils (= 2.30-21ubuntu1~18.04.8), libblkid1 (= 2.31.1-0.4ubuntu3.7), libbsd0 (= 0.8.7-1ubuntu0.1), libbz2-1.0 (= 1.0.8-4ubuntu2~18.04.sav0), libc-bin (= 2.27-3ubuntu1.6), libc-dev-bin (= 2.27-3ubuntu1.6), libc6 (= 2.27-3ubuntu1.6), libc6-dev (= 2.27-3ubuntu1.6), libcap-ng0 (= 0.7.7-3.1), libcc1-0 (= 8.4.0-1ubuntu1~18.04), libcilkrts5 (= 7.5.0-3ubuntu1~18.04), libdb5.3 (= 5.3.28-13.1ubuntu1.1), libdebconfclient0 (= 0.213ubuntu1), libdpkg-perl (= 1.19.0.5ubuntu2.4), libelf1 (= 0.176-1.1~18.04.sav0), libfdisk1 (= 2.31.1-0.4ubuntu3.7), libfile-stripnondeterminism-perl (= 0.45.0-1~18.04.sav0), libgcc-7-dev (= 7.5.0-3ubuntu1~18.04), libgcc1 (= 1:8.4.0-1ubuntu1~18.04), libgcrypt20 (= 1.8.9-0ubuntu1~18.04.sav0), libgdbm-compat4 (= 1.14.1-6), libgdbm5 (= 1.14.1-6), libgmp10 (= 2:6.2.0+dfsg-4ubuntu0.1~18.04.sav0), libgomp1 (= 8.4.0-1ubuntu1~18.04), libgpg-error-dev (= 1.46-0ubuntu1~18.04.sav0), libgpg-error0 (= 1.46-0ubuntu1~18.04.sav0), libicu60 (= 60.2-3ubuntu3.2), libisl19 (= 0.19-1), libitm1 (= 8.4.0-1ubuntu1~18.04), liblz4-1 (= 1.9.4-1~18.04.sav0), liblzma5 (= 5.2.5-2ubuntu0.1~18.04.sav0), libmagic-mgc (= 1:5.32-2ubuntu0.4), libmagic1 (= 1:5.32-2ubuntu0.4), libmount1 (= 2.31.1-0.4ubuntu3.7), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1~18.04.sav0), libmpx2 (= 8.4.0-1ubuntu1~18.04), libncursesw5 (= 6.1-1ubuntu1.18.04), libpam-modules (= 1.1.8-3.6ubuntu2.18.04.3), libpam-modules-bin (= 1.1.8-3.6ubuntu2.18.04.3), libpam-runtime (= 1.1.8-3.6ubuntu2.18.04.3), libpam0g (= 1.1.8-3.6ubuntu2.18.04.3), libpcre3 (= 2:8.39-9ubuntu0.1), libperl5.26 (= 5.26.1-6ubuntu0.6), libpipeline1 (= 1.5.0-1), libquadmath0 (= 8.4.0-1ubuntu1~18.04), libseccomp2 (= 2.5.3-2ubuntu1~18.04.sav0), libselinux1 (= 2.7-2build2), libsigsegv2 (= 2.12-1), libsmartcols1 (= 2.31.1-0.4ubuntu3.7), libstdc++-7-dev (= 7.5.0-3ubuntu1~18.04), libstdc++6 (= 8.4.0-1ubuntu1~18.04), libsystemd0 (= 237-3ubuntu10.56), libtinfo5 (= 6.1-1ubuntu1.18.04), libtool (= 2.4.6-14~18.04.sav0), libubsan0 (= 7.5.0-3ubuntu1~18.04), libudev1 (= 237-3ubuntu10.56), libunistring2 (= 1.0-1~18.04.sav0), libuuid1 (= 2.31.1-0.4ubuntu3.7), libxml2 (= 2.9.13+dfsg-1ubuntu0.1~18.04.sav0), libzstd1 (= 1.5.2+dfsg-1~18.04.sav0), linux-libc-dev (= 4.15.0-202.213), login (= 1:4.5-1ubuntu2.5), m4 (= 1.4.18-1), make (= 4.2.1-1.2~18.04.sav0), man-db (= 2.8.3-2ubuntu0.1), mawk (= 1.3.4.20200120-2~18.04.sav0), ncurses-base (= 6.1-1ubuntu1.18.04), ncurses-bin (= 6.1-1ubuntu1.18.04), patch (= 2.7.6-2ubuntu1.1), perl (= 5.26.1-6ubuntu0.6), perl-base (= 5.26.1-6ubuntu0.6), perl-modules-5.26 (= 5.26.1-6ubuntu0.6), po-debconf (= 1.0.20), sed (= 4.9-0ubuntu1~18.04.sav0), sysvinit-utils (= 2.88dsf-59.10ubuntu1), tar (= 1.34+dfsg-1~18.04.sav0), util-linux (= 2.31.1-0.4ubuntu3.7), xz-utils (= 5.2.5-2ubuntu0.1~18.04.sav0), zlib1g (= 1:1.2.11.dfsg-2ubuntu1.5~18.04.sav0) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1673817752" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt11-dev_1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0_i386.deb ----------------------------------------------------------------- new Debian package, version 2.0. size 27768 bytes: control archive=720 bytes. 676 bytes, 15 lines control 158 bytes, 2 lines md5sums Package: libgcrypt11-dev Source: libgcrypt20 (1.10.1-3ubuntu0~18.04.sav0) Version: 1.5.4-3+really1.10.1-3ubuntu0~18.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 49 Depends: libgcrypt20-dev (>= 1.10.1) Breaks: libgnutls-dev (<< 2.12.23-18) Section: oldlibs Priority: optional Homepage: https://directory.fsf.org/project/libgcrypt/ Description: transitional libgcrypt11-dev package This is a transitional dummy package to ease the migration from libgcrypt11-dev to libgcrypt20-dev. You can safely remove this package. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-01-15 21:22 ./ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/libgcrypt11-dev/ -rw-r--r-- root/root 17846 2023-01-15 21:22 ./usr/share/doc/libgcrypt11-dev/changelog.Debian.gz -rw-r--r-- root/root 24896 2022-04-03 13:22 ./usr/share/doc/libgcrypt11-dev/copyright libgcrypt20-dev_1.10.1-3ubuntu0~18.04.sav0_i386.deb --------------------------------------------------- new Debian package, version 2.0. size 549372 bytes: control archive=1388 bytes. 1195 bytes, 26 lines control 841 bytes, 13 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.10.1-3ubuntu0~18.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1726 Depends: libc6-dev | libc-dev, libgcrypt20 (= 1.10.1-3ubuntu0~18.04.sav0), libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-01-15 21:22 ./ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 631 2023-01-15 21:22 ./lib/i386-linux-gnu/pkgconfig/libgcrypt.pc drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/bin/ -rwxr-xr-x root/root 13564 2023-01-15 21:22 ./usr/bin/dumpsexp -rwxr-xr-x root/root 13896 2023-01-15 21:22 ./usr/bin/hmac256 -rwxr-xr-x root/root 4618 2023-01-15 21:22 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 13564 2023-01-15 21:22 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/include/ -rw-r--r-- root/root 75765 2023-01-15 21:22 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 1570758 2023-01-15 21:22 ./usr/lib/i386-linux-gnu/libgcrypt.a lrwxrwxrwx root/root 0 2023-01-15 21:22 ./usr/lib/i386-linux-gnu/libgcrypt.so -> /lib/i386-linux-gnu/libgcrypt.so.20.4.1 drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/aclocal/ -rw-r--r-- root/root 6212 2023-01-15 21:22 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/libgcrypt20-dev/ -rw-r--r-- root/root 17846 2023-01-15 21:22 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -rw-r--r-- root/root 24896 2022-04-03 13:22 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2023-01-15 21:22 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 706 2023-01-15 21:22 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2023-01-15 21:22 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20-udeb_1.10.1-3ubuntu0~18.04.sav0_i386.udeb ----------------------------------------------------- new Debian package, version 2.0. size 427624 bytes: control archive=832 bytes. 967 bytes, 20 lines control Package: libgcrypt20-udeb Source: libgcrypt20 Version: 1.10.1-3ubuntu0~18.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1070 Depends: libc6-udeb (>= 2.27), libgpg-error0-udeb (>= 1.46) Section: debian-installer Priority: optional Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-01-15 21:22 ./ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/ lrwxrwxrwx root/root 0 2023-01-15 21:22 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.4.1 -rw-r--r-- root/root 1090620 2023-01-15 21:22 ./lib/libgcrypt.so.20.4.1 libgcrypt20_1.10.1-3ubuntu0~18.04.sav0_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 483180 bytes: control archive=2364 bytes. 1012 bytes, 22 lines control 502 bytes, 7 lines md5sums 85 bytes, 2 lines shlibs 8019 bytes, 218 lines symbols 85 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.10.1-3ubuntu0~18.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1157 Depends: libc6 (>= 2.25), libgpg-error0 (>= 1.27) Suggests: rng-tools Section: libs Priority: optional Multi-Arch: same Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-01-15 21:22 ./ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2023-01-15 21:22 ./lib/i386-linux-gnu/libgcrypt.so.20 -> libgcrypt.so.20.4.1 -rw-r--r-- root/root 1090620 2023-01-15 21:22 ./lib/i386-linux-gnu/libgcrypt.so.20.4.1 drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-15 21:22 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 4050 2022-03-28 06:31 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 15414 2022-03-28 13:51 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4240 2022-03-28 06:31 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 17846 2023-01-15 21:22 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2022-04-03 13:22 ./usr/share/doc/libgcrypt20/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build Type: any Build-Space: 162908 Build-Time: 196 Distribution: bionic Host Architecture: i386 Install-Time: 5 Job: libgcrypt20_1.10.1-3ubuntu0~18.04.sav0.dsc Machine Architecture: amd64 Package: libgcrypt20 Package-Time: 203 Source-Version: 1.10.1-3ubuntu0~18.04.sav0 Space: 162908 Status: successful Version: 1.10.1-3ubuntu0~18.04.sav0 -------------------------------------------------------------------------------- Finished at 2023-01-15T21:33:31Z Build needed 00:03:23, 162908k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=bionic --arch=i386 PACKAGEBUILD-25486951 Scanning for processes to kill in build PACKAGEBUILD-25486951