https://launchpad.net/~savoury1/+archive/ubuntu/gpg/+build/26444630 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-042 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 24 Jul 00:29:20 ntpdate[1864]: adjust time server 10.131.248.1 offset -0.000190 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 --image-type chroot /home/buildd/filecache-default/3635cbefd9a3a5087d07d78e4c8f33b0459ba23e Creating target for build PACKAGEBUILD-26444630 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 Starting target for build PACKAGEBUILD-26444630 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 'deb http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy main' 'deb http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy main' 'deb http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu jammy main' 'deb http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu jammy-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu jammy-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-26444630 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 Adding trusted keys to build-PACKAGEBUILD-26444630 pub rsa4096/374C7797FB006459 2019-08-19 [SC] Key fingerprint = E996 7359 27E4 27A7 33BB 653E 374C 7797 FB00 6459 uid Launchpad PPA for Rob Savoury RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 Updating target for build PACKAGEBUILD-26444630 Get:1 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy InRelease [18.1 kB] Get:2 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy InRelease [18.1 kB] Get:3 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu jammy InRelease [18.1 kB] Get:4 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:5 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu jammy InRelease [18.1 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-updates InRelease [119 kB] Get:8 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 Packages [8460 B] Get:9 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main Translation-en [6108 B] Get:10 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 Packages [44.6 kB] Get:11 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main Translation-en [51.1 kB] Get:12 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu jammy/main i386 Packages [27.6 kB] Get:13 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu jammy/main Translation-en [20.7 kB] Get:14 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu jammy/main i386 Packages [7700 B] Get:15 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu jammy/main Translation-en [7708 B] Get:16 http://ftpmaster.internal/ubuntu jammy/main i386 Packages [1040 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/restricted i386 Packages [30.4 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/restricted Translation-en [18.6 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/universe i386 Packages [7474 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/multiverse i386 Packages [112 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/multiverse Translation-en [112 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main i386 Packages [267 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [142 kB] Get:26 http://ftpmaster.internal/ubuntu jammy-security/restricted i386 Packages [29.7 kB] Get:27 http://ftpmaster.internal/ubuntu jammy-security/restricted Translation-en [89.0 kB] Get:28 http://ftpmaster.internal/ubuntu jammy-security/universe i386 Packages [540 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [134 kB] Get:30 http://ftpmaster.internal/ubuntu jammy-security/multiverse i386 Packages [1032 B] Get:31 http://ftpmaster.internal/ubuntu jammy-security/multiverse Translation-en [7060 B] Get:32 http://ftpmaster.internal/ubuntu jammy-updates/main i386 Packages [445 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-updates/main Translation-en [202 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-updates/restricted i386 Packages [30.0 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-updates/restricted Translation-en [90.8 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-updates/universe i386 Packages [634 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-updates/universe Translation-en [204 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-updates/multiverse i386 Packages [3888 B] Get:39 http://ftpmaster.internal/ubuntu jammy-updates/multiverse Translation-en [9704 B] Fetched 18.5 MB in 3s (6038 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-common binutils-i686-linux-gnu bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libitm1 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 167 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 110 MB of archives. After this operation, 53.1 MB of additional disk space will be used. Get:1 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 libgpg-error0 i386 1.46-0ubuntu1~22.04.sav0 [93.8 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main i386 rpcsvc-proto i386 1.4.2-0ubuntu6 [70.1 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main i386 libnsl-dev i386 1.3.0-2build2 [75.6 kB] Get:4 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 libgcrypt20 i386 1.10.1-3ubuntu0~22.04.sav0 [523 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main i386 libcrypt-dev i386 1:4.4.27-1 [126 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libc6-dev i386 2.35-0ubuntu3.1 [1823 kB] Get:7 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 liblz4-1 i386 1.9.4-1~22.04.sav0 [70.0 kB] Get:8 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 liblzma5 i386 5.4.1-0.0~22.04.sav0 [230 kB] Get:9 http://ppa.launchpadcontent.net/savoury1/encryption/ubuntu jammy/main i386 libargon2-1 i386 0~20190702-0ubuntu1~22.04.sav0 [25.3 kB] Get:10 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 libidn2-0 i386 2.3.3-1~22.04.sav0 [127 kB] Get:11 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 libzstd1 i386 1.5.5+dfsg-0ubuntu1~22.04.sav1 [281 kB] Get:12 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 gzip i386 1.12-1ubuntu1~22.04.sav0 [144 kB] Get:13 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 sed i386 4.9-0ubuntu1~22.04.sav0 [307 kB] Get:14 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 gpgv i386 2.2.41-0ubuntu1~22.04.sav0 [274 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libc-dev-bin i386 2.35-0ubuntu3.1 [20.7 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main i386 libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main i386 libtirpc-dev i386 1.3.2-2ubuntu0.1 [204 kB] Get:18 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 xz-utils i386 5.4.1-0.0~22.04.sav0 [466 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/main i386 libssl3 i386 3.0.2-0ubuntu1.10 [1942 kB] Get:20 http://ppa.launchpadcontent.net/savoury1/build-tools/ubuntu jammy/main i386 lto-disabled-list all 24+22.04.sav0 [14.0 kB] Get:21 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 libassuan0 i386 2.5.5-4~22.04.sav0 [42.7 kB] Get:22 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 gpg i386 2.2.41-0ubuntu1~22.04.sav0 [615 kB] Get:23 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 gpgconf i386 2.2.41-0ubuntu1~22.04.sav0 [171 kB] Get:24 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 gpg-agent i386 2.2.41-0ubuntu1~22.04.sav0 [324 kB] Get:25 http://ppa.launchpadcontent.net/savoury1/backports/ubuntu jammy/main i386 libpng16-16 i386 1.6.39-2~22.04.sav0 [206 kB] Get:26 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libk5crypto3 i386 1.19.2-2ubuntu0.2 [91.0 kB] Get:27 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libkrb5support0 i386 1.19.2-2ubuntu0.2 [36.9 kB] Get:28 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libkrb5-3 i386 1.19.2-2ubuntu0.2 [404 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libgssapi-krb5-2 i386 1.19.2-2ubuntu0.2 [154 kB] Get:30 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libc6 i386 2.35-0ubuntu3.1 [3013 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libc-bin i386 2.35-0ubuntu3.1 [680 kB] Get:32 http://ftpmaster.internal/ubuntu jammy-security/main i386 perl-modules-5.34 all 5.34.0-3ubuntu1.2 [2977 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-security/main i386 libperl5.34 i386 5.34.0-3ubuntu1.2 [4376 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-security/main i386 perl i386 5.34.0-3ubuntu1.2 [232 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-security/main i386 perl-base i386 5.34.0-3ubuntu1.2 [1841 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main i386 bzip2 i386 1.0.8-5build1 [35.1 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main i386 libbz2-1.0 i386 1.0.8-5build1 [34.5 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main i386 libaudit-common all 1:3.0.7-1build1 [4726 B] Get:39 http://ftpmaster.internal/ubuntu jammy/main i386 libcap-ng0 i386 0.7.9-2.2build3 [11.9 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main i386 libaudit1 i386 1:3.0.7-1build1 [48.7 kB] Get:41 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpam0g i386 1.4.0-11ubuntu2.3 [63.7 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main i386 libcrypt1 i386 1:4.4.27-1 [97.2 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main i386 libdb5.3 i386 5.3.28+dfsg1-0.8ubuntu3 [796 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main i386 libgdbm6 i386 1.23-1 [39.9 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main i386 libgdbm-compat4 i386 1.23-1 [7144 B] Get:46 http://ftpmaster.internal/ubuntu jammy-security/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu9.2 [60.7 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main i386 debconf all 1.5.79ubuntu1 [126 kB] Get:48 http://ftpmaster.internal/ubuntu jammy-security/main i386 libcom-err2 i386 1.46.5-2ubuntu1.1 [9614 B] Get:49 http://ftpmaster.internal/ubuntu jammy/main i386 libkeyutils1 i386 1.6.1-2ubuntu3 [10.7 kB] Get:50 http://ftpmaster.internal/ubuntu jammy-security/main i386 libtirpc3 i386 1.3.2-2ubuntu0.1 [92.8 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main i386 libnsl2 i386 1.3.0-2build2 [46.2 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-security/main i386 linux-libc-dev i386 5.15.0-76.83 [1306 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-security/main i386 gcc-12-base i386 12.1.0-2ubuntu1~22.04 [19.0 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-security/main i386 libgcc-s1 i386 12.1.0-2ubuntu1~22.04 [64.7 kB] Get:55 http://ftpmaster.internal/ubuntu jammy-updates/main i386 base-files i386 12ubuntu4.3 [62.7 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main i386 debianutils i386 5.5-1ubuntu2 [107 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main i386 bash i386 5.1-6ubuntu1 [745 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main i386 bsdutils i386 1:2.37.2-4ubuntu3 [98.9 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main i386 coreutils i386 8.32-4.1ubuntu1 [1498 kB] Get:60 http://ftpmaster.internal/ubuntu jammy-security/main i386 libstdc++6 i386 12.1.0-2ubuntu1~22.04 [757 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main i386 libblkid1 i386 2.37.2-4ubuntu3 [166 kB] Get:62 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpcre2-8-0 i386 10.39-3ubuntu0.1 [222 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main i386 libselinux1 i386 3.3-1build2 [80.2 kB] Get:64 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libudev1 i386 249.11-0ubuntu3.9 [81.1 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main i386 libdevmapper1.02.1 i386 2:1.02.175-2.1ubuntu4 [138 kB] Get:66 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libjson-c5 i386 0.15-3~ubuntu1.22.04.1 [35.9 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main i386 libuuid1 i386 2.37.2-4ubuntu3 [25.8 kB] Get:68 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libcryptsetup12 i386 2:2.4.3-1ubuntu1.1 [244 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main i386 libgmp10 i386 2:6.2.1+dfsg-3ubuntu1 [264 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main i386 libnettle8 i386 3.7.3-1build2 [175 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main i386 libhogweed6 i386 3.7.3-1build2 [202 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main i386 libunistring2 i386 1.0-1 [554 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main i386 libffi8 i386 3.4.2-4 [20.7 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main i386 libp11-kit0 i386 0.24.0-6build1 [241 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main i386 libtasn1-6 i386 4.18.0-4build1 [43.8 kB] Get:76 http://ftpmaster.internal/ubuntu jammy-security/main i386 libgnutls30 i386 3.7.3-4ubuntu1.2 [989 kB] Get:77 http://ftpmaster.internal/ubuntu jammy-updates/main i386 systemd-sysv i386 249.11-0ubuntu3.9 [10.5 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-updates/main i386 systemd-timesyncd i386 249.11-0ubuntu3.9 [32.2 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main i386 libacl1 i386 2.3.1-1 [19.7 kB] Get:80 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libapparmor1 i386 3.0.4-2ubuntu2.2 [41.0 kB] Get:81 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libip4tc2 i386 1.8.7-1ubuntu5.1 [20.9 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main i386 libkmod2 i386 29-1ubuntu1 [54.4 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main i386 libmount1 i386 2.37.2-4ubuntu3 [179 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main i386 libseccomp2 i386 2.5.3-2ubuntu2 [50.7 kB] Get:85 http://ftpmaster.internal/ubuntu jammy-security/main i386 login i386 1:4.8.1-2ubuntu2.1 [190 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main i386 util-linux i386 2.37.2-4ubuntu3 [1228 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main i386 mount i386 2.37.2-4ubuntu3 [140 kB] Get:88 http://ftpmaster.internal/ubuntu jammy-updates/main i386 systemd i386 249.11-0ubuntu3.9 [4645 kB] Get:89 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libsystemd0 i386 249.11-0ubuntu3.9 [340 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main i386 libxxhash0 i386 0.8.1-1 [43.2 kB] Get:91 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libapt-pkg6.0 i386 2.4.9 [1049 kB] Get:92 http://ftpmaster.internal/ubuntu jammy-security/main i386 tar i386 1.34+dfsg-1ubuntu0.1.22.04.1 [325 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-updates/main i386 dpkg i386 1.21.1ubuntu2.2 [1257 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main i386 dash i386 0.5.11+git20210903+057cd650a4ed-3build1 [96.4 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main i386 diffutils i386 1:3.8-0ubuntu2 [185 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main i386 findutils i386 4.8.0-1ubuntu3 [358 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main i386 grep i386 3.7-1build1 [169 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main i386 hostname i386 3.23ubuntu2 [12.1 kB] Get:99 http://ftpmaster.internal/ubuntu jammy-security/main i386 libncurses6 i386 6.3-2ubuntu0.1 [119 kB] Get:100 http://ftpmaster.internal/ubuntu jammy-security/main i386 libncursesw6 i386 6.3-2ubuntu0.1 [158 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main i386 libtinfo6 i386 6.3-2ubuntu0.1 [105 kB] Get:102 http://ftpmaster.internal/ubuntu jammy-security/main i386 ncurses-bin i386 6.3-2ubuntu0.1 [185 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main i386 libdebconfclient0 i386 0.261ubuntu1 [7274 B] Get:104 http://ftpmaster.internal/ubuntu jammy/main i386 base-passwd i386 3.5.52build1 [51.3 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main i386 init-system-helpers all 1.62 [38.5 kB] Get:106 http://ftpmaster.internal/ubuntu jammy-security/main i386 ncurses-base all 6.3-2ubuntu0.1 [20.2 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main i386 lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/main i386 sysvinit-utils i386 3.01-1ubuntu1 [22.8 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-updates/main i386 apt i386 2.4.9 [1438 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/main i386 libsepol2 i386 3.3-1build1 [319 kB] Get:111 http://ftpmaster.internal/ubuntu jammy/main i386 libsemanage-common all 3.3-1build2 [9874 B] Get:112 http://ftpmaster.internal/ubuntu jammy/main i386 libsemanage2 i386 3.3-1build2 [106 kB] Get:113 http://ftpmaster.internal/ubuntu jammy-security/main i386 passwd i386 1:4.8.1-2ubuntu2.1 [782 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpam-modules-bin i386 1.4.0-11ubuntu2.3 [43.4 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpam-modules i386 1.4.0-11ubuntu2.3 [296 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main i386 logsave i386 1.46.5-2ubuntu1.1 [10.1 kB] Get:117 http://ftpmaster.internal/ubuntu jammy-security/main i386 libext2fs2 i386 1.46.5-2ubuntu1.1 [239 kB] Get:118 http://ftpmaster.internal/ubuntu jammy-security/main i386 e2fsprogs i386 1.46.5-2ubuntu1.1 [627 kB] Get:119 http://ftpmaster.internal/ubuntu jammy/main i386 init i386 1.62 [5410 B] Get:120 http://ftpmaster.internal/ubuntu jammy/main i386 libattr1 i386 1:2.5.1-1build1 [13.6 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-security/main i386 libcap2 i386 1:2.44-1ubuntu0.22.04.1 [19.2 kB] Get:122 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpam-runtime all 1.4.0-11ubuntu2.3 [40.2 kB] Get:123 http://ftpmaster.internal/ubuntu jammy-security/main i386 libpcre3 i386 2:8.39-13ubuntu0.22.04.1 [245 kB] Get:124 http://ftpmaster.internal/ubuntu jammy/main i386 libsmartcols1 i386 2.37.2-4ubuntu3 [115 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main i386 libprocps8 i386 2:3.3.17-6ubuntu2 [37.1 kB] Get:126 http://ftpmaster.internal/ubuntu jammy-security/main i386 libss2 i386 1.46.5-2ubuntu1.1 [12.8 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main i386 mawk i386 1.3.4.20200120-3 [105 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main i386 procps i386 2:3.3.17-6ubuntu2 [380 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main i386 sensible-utils all 0.0.17 [20.1 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main i386 usrmerge all 25ubuntu2 [54.7 kB] Get:131 http://ftpmaster.internal/ubuntu jammy-security/main i386 openssl i386 3.0.2-0ubuntu1.10 [1189 kB] Get:132 http://ftpmaster.internal/ubuntu jammy-security/main i386 ca-certificates all 20230311ubuntu0.22.04.1 [155 kB] Get:133 http://ftpmaster.internal/ubuntu jammy/main i386 readline-common all 8.1.2-1 [53.5 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main i386 libreadline8 i386 8.1.2-1 [153 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-security/main i386 libsqlite3-0 i386 3.37.2-2ubuntu0.1 [718 kB] Get:136 http://ftpmaster.internal/ubuntu jammy-updates/main i386 tzdata all 2023c-0ubuntu0.22.04.2 [349 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-security/main i386 advancecomp i386 2.1-2.1ubuntu2.1 [228 kB] Get:138 http://ftpmaster.internal/ubuntu jammy-security/main i386 libctf0 i386 2.38-4ubuntu2.2 [107 kB] Get:139 http://ftpmaster.internal/ubuntu jammy-security/main i386 libctf-nobfd0 i386 2.38-4ubuntu2.2 [108 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main i386 binutils-i686-linux-gnu i386 2.38-4ubuntu2.2 [2477 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main i386 libbinutils i386 2.38-4ubuntu2.2 [698 kB] Get:142 http://ftpmaster.internal/ubuntu jammy-security/main i386 binutils i386 2.38-4ubuntu2.2 [3190 B] Get:143 http://ftpmaster.internal/ubuntu jammy-security/main i386 binutils-common i386 2.38-4ubuntu2.2 [222 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main i386 make i386 4.3-4.1build1 [184 kB] Get:145 http://ftpmaster.internal/ubuntu jammy-updates/main i386 dpkg-dev all 1.21.1ubuntu2.2 [922 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-updates/main i386 libdpkg-perl all 1.21.1ubuntu2.2 [237 kB] Get:147 http://ftpmaster.internal/ubuntu jammy/main i386 patch i386 2.7.6-7build2 [128 kB] Get:148 http://ftpmaster.internal/ubuntu jammy/main i386 build-essential i386 12.9ubuntu3 [4744 B] Get:149 http://ftpmaster.internal/ubuntu jammy-security/main i386 libubsan1 i386 12.1.0-2ubuntu1~22.04 [960 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-security/main i386 libgomp1 i386 12.1.0-2ubuntu1~22.04 [133 kB] Get:151 http://ftpmaster.internal/ubuntu jammy-security/main i386 libitm1 i386 12.1.0-2ubuntu1~22.04 [32.0 kB] Get:152 http://ftpmaster.internal/ubuntu jammy-security/main i386 libatomic1 i386 12.1.0-2ubuntu1~22.04 [8540 B] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main i386 libasan6 i386 11.3.0-1ubuntu1~22.04.1 [2161 kB] Get:154 http://ftpmaster.internal/ubuntu jammy-security/main i386 libquadmath0 i386 12.1.0-2ubuntu1~22.04 [245 kB] Get:155 http://ftpmaster.internal/ubuntu jammy-security/main i386 g++-11 i386 11.3.0-1ubuntu1~22.04.1 [11.8 MB] Get:156 http://ftpmaster.internal/ubuntu jammy-security/main i386 gcc-11 i386 11.3.0-1ubuntu1~22.04.1 [21.0 MB] Get:157 http://ftpmaster.internal/ubuntu jammy-security/main i386 libstdc++-11-dev i386 11.3.0-1ubuntu1~22.04.1 [2157 kB] Get:158 http://ftpmaster.internal/ubuntu jammy-security/main i386 libgcc-11-dev i386 11.3.0-1ubuntu1~22.04.1 [2488 kB] Get:159 http://ftpmaster.internal/ubuntu jammy-security/main i386 libcc1-0 i386 12.1.0-2ubuntu1~22.04 [50.1 kB] Get:160 http://ftpmaster.internal/ubuntu jammy-security/main i386 cpp-11 i386 11.3.0-1ubuntu1~22.04.1 [10.4 MB] Get:161 http://ftpmaster.internal/ubuntu jammy-security/main i386 gcc-11-base i386 11.3.0-1ubuntu1~22.04.1 [20.9 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main i386 libisl23 i386 0.24-2build1 [751 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main i386 libmpfr6 i386 4.1.0-3build3 [1467 kB] Get:164 http://ftpmaster.internal/ubuntu jammy/main i386 libmpc3 i386 1.2.1-2build1 [53.3 kB] Get:165 http://ftpmaster.internal/ubuntu jammy/main i386 libfakeroot i386 1.28-1ubuntu1 [31.6 kB] Get:166 http://ftpmaster.internal/ubuntu jammy/main i386 fakeroot i386 1.28-1ubuntu1 [65.5 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main i386 pinentry-curses i386 1.1.1-1build2 [41.4 kB] Get:168 http://ftpmaster.internal/ubuntu jammy/main i386 libnpth0 i386 1.6-3build2 [8726 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main i386 liblockfile-bin i386 1.17-1build2 [12.6 kB] Get:170 http://ftpmaster.internal/ubuntu jammy/main i386 liblockfile1 i386 1.17-1build2 [7398 B] Get:171 http://ftpmaster.internal/ubuntu jammy/main i386 lockfile-progs i386 0.1.19build1 [9990 B] Get:172 http://ftpmaster.internal/ubuntu jammy/main i386 optipng i386 0.7.7-2build1 [92.0 kB] Get:173 http://ftpmaster.internal/ubuntu jammy/main i386 pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 110 MB in 3s (38.3 MB/s) (Reading database ... 13253 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_i386.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.1_i386.deb ... Unpacking libc6-dev:i386 (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.1_i386.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 13258 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.10_i386.deb ... Unpacking libssl3:i386 (3.0.2-0ubuntu1.10) ... Setting up libssl3:i386 (3.0.2-0ubuntu1.10) ... (Reading database ... 13269 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2ubuntu0.2_i386.deb ... Unpacking libk5crypto3:i386 (1.19.2-2ubuntu0.2) over (1.18.3-6) ... Setting up libk5crypto3:i386 (1.19.2-2ubuntu0.2) ... (Reading database ... 13269 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2ubuntu0.2_i386.deb ... Unpacking libkrb5support0:i386 (1.19.2-2ubuntu0.2) over (1.18.3-6) ... Setting up libkrb5support0:i386 (1.19.2-2ubuntu0.2) ... (Reading database ... 13269 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2ubuntu0.2_i386.deb ... Unpacking libkrb5-3:i386 (1.19.2-2ubuntu0.2) over (1.18.3-6) ... Setting up libkrb5-3:i386 (1.19.2-2ubuntu0.2) ... (Reading database ... 13269 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2ubuntu0.2_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.19.2-2ubuntu0.2) over (1.18.3-6) ... Setting up libgssapi-krb5-2:i386 (1.19.2-2ubuntu0.2) ... (Reading database ... 13269 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3.1_i386.deb ... Unpacking libc6:i386 (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc6:i386 (2.35-0ubuntu3.1) ... (Reading database ... 13268 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.1_i386.deb ... Unpacking libc-bin (2.35-0ubuntu3.1) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.1) ... (Reading database ... 13266 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1.2_i386.deb ... Unpacking perl (5.34.0-3ubuntu1.2) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1.2_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1.2) ... Selecting previously unselected package libperl5.34:i386. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1.2_i386.deb ... Unpacking libperl5.34:i386 (5.34.0-3ubuntu1.2) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1.2_i386.deb ... Unpacking perl-base (5.34.0-3ubuntu1.2) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1.2) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_i386.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:i386 (1.0.8-5build1) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_i386.deb ... Unpacking libcap-ng0:i386 (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:i386 (0.7.9-2.2build3) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_i386.deb ... Unpacking libaudit1:i386 (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:i386 (1:3.0.7-1build1) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.3_i386.deb ... Unpacking libpam0g:i386 (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam0g:i386 (1.4.0-11ubuntu2.3) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:i386 (1:4.4.27-1) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:i386 (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_i386.deb ... Unpacking libgdbm6:i386 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_i386.deb ... Unpacking libgdbm-compat4:i386 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.2_i386.deb ... Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu9.2) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu9.2) ... (Reading database ... 15177 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 15176 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_i386.deb ... Unpacking libcom-err2:i386 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:i386 (1.46.5-2ubuntu1.1) ... (Reading database ... 15176 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:i386 (1.6.1-2ubuntu3) ... (Reading database ... 15176 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_i386.deb ... Unpacking libtirpc3:i386 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:i386 (1.3.2-2ubuntu0.1) ... (Reading database ... 15176 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:i386 (1.3.0-2build2) ... (Reading database ... 15176 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-76.83_i386.deb ... Unpacking linux-libc-dev:i386 (5.15.0-76.83) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../gcc-12-base_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking gcc-12-base:i386 (12.1.0-2ubuntu1~22.04) ... Setting up gcc-12-base:i386 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15195 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libgcc-s1:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:i386 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15195 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4.3_i386.deb ... Unpacking base-files (12ubuntu4.3) over (12ubuntu1) ... Setting up base-files (12ubuntu4.3) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 15195 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_i386.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_i386.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_i386.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_i386.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.46-0ubuntu1~22.04.sav0_i386.deb ... Unpacking libgpg-error0:i386 (1.46-0ubuntu1~22.04.sav0) over (1.38-2build2) ... Setting up libgpg-error0:i386 (1.46-0ubuntu1~22.04.sav0) ... (Reading database ... 15200 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu0~22.04.sav0_i386.deb ... Unpacking libgcrypt20:i386 (1.10.1-3ubuntu0~22.04.sav0) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:i386 (1.10.1-3ubuntu0~22.04.sav0) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.4-1~22.04.sav0_i386.deb ... Unpacking liblz4-1:i386 (1.9.4-1~22.04.sav0) over (1.9.3-2build1) ... Setting up liblz4-1:i386 (1.9.4-1~22.04.sav0) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.0~22.04.sav0_i386.deb ... Unpacking liblzma5:i386 (5.4.1-0.0~22.04.sav0) over (5.2.5-2build1) ... Setting up liblzma5:i386 (5.4.1-0.0~22.04.sav0) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libstdc++6:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:i386 (12.1.0-2ubuntu1~22.04) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702-0ubuntu1~22.04.sav0_i386.deb ... Unpacking libargon2-1:i386 (0~20190702-0ubuntu1~22.04.sav0) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_i386.deb ... Unpacking libblkid1:i386 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:i386 (2.37.2-4ubuntu3) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_i386.deb ... Unpacking libpcre2-8-0:i386 (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:i386 (10.39-3ubuntu0.1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_i386.deb ... Unpacking libselinux1:i386 (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:i386 (3.3-1build2) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.9_i386.deb ... Unpacking libudev1:i386 (249.11-0ubuntu3.9) over (248.3-1ubuntu8) ... Setting up libudev1:i386 (249.11-0ubuntu3.9) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.1_i386.deb ... Unpacking libjson-c5:i386 (0.15-3~ubuntu1.22.04.1) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_i386.deb ... Unpacking libuuid1:i386 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:i386 (2.37.2-4ubuntu3) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1.1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.4.3-1ubuntu1.1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_i386.deb ... Unpacking libgmp10:i386 (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:i386 (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 15205 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_i386.deb ... Unpacking libnettle8:i386 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:i386 (3.7.3-1build2) ... (Reading database ... 15205 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_i386.deb ... Unpacking libhogweed6:i386 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:i386 (3.7.3-1build2) ... (Reading database ... 15205 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_i386.deb ... Unpacking libunistring2:i386 (1.0-1) over (0.9.10-6) ... Setting up libunistring2:i386 (1.0-1) ... (Reading database ... 15205 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.3-1~22.04.sav0_i386.deb ... Unpacking libidn2-0:i386 (2.3.3-1~22.04.sav0) over (2.3.1-1build1) ... Setting up libidn2-0:i386 (2.3.3-1~22.04.sav0) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_i386.deb ... Unpacking libffi8:i386 (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:i386 (3.4.2-4) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_i386.deb ... Unpacking libp11-kit0:i386 (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:i386 (0.24.0-6build1) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_i386.deb ... Unpacking libtasn1-6:i386 (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:i386 (4.18.0-4build1) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.2_i386.deb ... Unpacking libgnutls30:i386 (3.7.3-4ubuntu1.2) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:i386 (3.7.3-4ubuntu1.2) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.9_i386.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.9) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.9_i386.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.9) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_i386.deb ... Unpacking libacl1:i386 (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:i386 (2.3.1-1) ... (Reading database ... 15236 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2.2_i386.deb ... Unpacking libapparmor1:i386 (3.0.4-2ubuntu2.2) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5.1_i386.deb ... Unpacking libip4tc2:i386 (1.8.7-1ubuntu5.1) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.5.5+dfsg-0ubuntu1~22.04.sav1_i386.deb ... Unpacking libzstd1:i386 (1.5.5+dfsg-0ubuntu1~22.04.sav1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:i386 (1.5.5+dfsg-0ubuntu1~22.04.sav1) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_i386.deb ... Unpacking libkmod2:i386 (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_i386.deb ... Unpacking libmount1:i386 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:i386 (2.37.2-4ubuntu3) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_i386.deb ... Unpacking libseccomp2:i386 (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:i386 (2.5.3-2ubuntu2) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2.1_i386.deb ... Unpacking login (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2.1) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_i386.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 15230 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_i386.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.9_i386.deb ... Unpacking systemd (249.11-0ubuntu3.9) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.9_i386.deb ... Unpacking libsystemd0:i386 (249.11-0ubuntu3.9) over (248.3-1ubuntu8) ... Setting up libsystemd0:i386 (249.11-0ubuntu3.9) ... (Reading database ... 15233 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_i386.deb ... Unpacking libxxhash0:i386 (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:i386 (0.8.1-1) ... (Reading database ... 15233 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.9_i386.deb ... Unpacking libapt-pkg6.0:i386 (2.4.9) over (2.3.9) ... Setting up libapt-pkg6.0:i386 (2.4.9) ... (Reading database ... 15233 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1ubuntu0.1.22.04.1_i386.deb ... Unpacking tar (1.34+dfsg-1ubuntu0.1.22.04.1) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1ubuntu0.1.22.04.1) ... (Reading database ... 15233 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.2_i386.deb ... Unpacking dpkg (1.21.1ubuntu2.2) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.2) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_i386.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_i386.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_i386.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_i386.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu1~22.04.sav0_i386.deb ... Unpacking gzip (1.12-1ubuntu1~22.04.sav0) over (1.10-4ubuntu2) ... Setting up gzip (1.12-1ubuntu1~22.04.sav0) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_i386.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 15235 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2ubuntu0.1_i386.deb ... Unpacking libncurses6:i386 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2ubuntu0.1_i386.deb ... Unpacking libncursesw6:i386 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2ubuntu0.1_i386.deb ... Unpacking libtinfo6:i386 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up libtinfo6:i386 (6.3-2ubuntu0.1) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2ubuntu0.1_i386.deb ... Unpacking ncurses-bin (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2ubuntu0.1) ... (Reading database ... 15234 files and directories currently installed.) Preparing to unpack .../sed_4.9-0ubuntu1~22.04.sav0_i386.deb ... Unpacking sed (4.9-0ubuntu1~22.04.sav0) over (4.7-1ubuntu2) ... Setting up sed (4.9-0ubuntu1~22.04.sav0) ... (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_i386.deb ... Unpacking libdebconfclient0:i386 (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:i386 (0.261ubuntu1) ... (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_i386.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2ubuntu0.1_all.deb ... Unpacking ncurses-base (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2ubuntu0.1) ... (Reading database ... 15279 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 15279 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_i386.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 15279 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.41-0ubuntu1~22.04.sav0_i386.deb ... Unpacking gpgv (2.2.41-0ubuntu1~22.04.sav0) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.41-0ubuntu1~22.04.sav0) ... (Reading database ... 15279 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.9_i386.deb ... Unpacking apt (2.4.9) over (2.3.9) ... Setting up apt (2.4.9) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:i386. (Reading database ... 15274 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_i386.deb ... Unpacking libsepol2:i386 (3.3-1build1) ... Setting up libsepol2:i386 (3.3-1build1) ... (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:i386. (Reading database ... 15278 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_i386.deb ... Unpacking libsemanage2:i386 (3.3-1build2) ... Setting up libsemanage2:i386 (3.3-1build2) ... (Reading database ... 15282 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2.1_i386.deb ... Unpacking passwd (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2.1) ... (Reading database ... 15289 files and directories currently installed.) Removing libsemanage1:i386 (3.1-1ubuntu3) ... (Reading database ... 15285 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.3_i386.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2.3) ... (Reading database ... 15283 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.3_i386.deb ... Unpacking libpam-modules:i386 (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:i386 (1.4.0-11ubuntu2.3) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_i386.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_i386.deb ... Unpacking libext2fs2:i386 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:i386 (1.46.5-2ubuntu1.1) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_i386.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:i386 (3.0.4-2ubuntu2.2) ... Setting up libargon2-1:i386 (0~20190702-0ubuntu1~22.04.sav0) ... Setting up libdevmapper1.02.1:i386 (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:i386 (0.15-3~ubuntu1.22.04.1) ... Setting up libcryptsetup12:i386 (2:2.4.3-1ubuntu1.1) ... Setting up libip4tc2:i386 (1.8.7-1ubuntu5.1) ... Setting up libkmod2:i386 (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.9) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.9) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_i386.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_i386.deb ... Unpacking libattr1:i386 (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:i386 (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1ubuntu0.22.04.1_i386.deb ... Unpacking libcap2:i386 (1:2.44-1ubuntu0.22.04.1) over (1:2.44-1build2) ... Setting up libcap2:i386 (1:2.44-1ubuntu0.22.04.1) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.3_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2.3) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_i386.deb ... Unpacking libpcre3:i386 (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:i386 (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_i386.deb ... Unpacking libsmartcols1:i386 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:i386 (2.37.2-4ubuntu3) ... (Reading database ... 15284 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2_i386.deb ... Unpacking libprocps8:i386 (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_i386.deb ... Unpacking libss2:i386 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_i386.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2_i386.deb ... Unpacking procps (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.10_i386.deb ... Unpacking openssl (3.0.2-0ubuntu1.10) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu0.22.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.22.04.1) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_i386.deb ... Unpacking libreadline8:i386 (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2ubuntu0.1_i386.deb ... Unpacking libsqlite3-0:i386 (3.37.2-2ubuntu0.1) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2023c-0ubuntu0.22.04.2_all.deb ... Unpacking tzdata (2023c-0ubuntu0.22.04.2) over (2021a-2ubuntu1) ... Preparing to unpack .../12-xz-utils_5.4.1-0.0~22.04.sav0_i386.deb ... Unpacking xz-utils (5.4.1-0.0~22.04.sav0) over (5.2.5-2build1) ... Preparing to unpack .../13-advancecomp_2.1-2.1ubuntu2.1_i386.deb ... Unpacking advancecomp (2.1-2.1ubuntu2.1) over (2.1-2.1ubuntu1) ... Preparing to unpack .../14-libctf0_2.38-4ubuntu2.2_i386.deb ... Unpacking libctf0:i386 (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../15-libctf-nobfd0_2.38-4ubuntu2.2_i386.deb ... Unpacking libctf-nobfd0:i386 (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../16-binutils-i686-linux-gnu_2.38-4ubuntu2.2_i386.deb ... Unpacking binutils-i686-linux-gnu (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../17-libbinutils_2.38-4ubuntu2.2_i386.deb ... Unpacking libbinutils:i386 (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../18-binutils_2.38-4ubuntu2.2_i386.deb ... Unpacking binutils (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils-common_2.38-4ubuntu2.2_i386.deb ... Unpacking binutils-common:i386 (2.38-4ubuntu2.2) over (2.37-7ubuntu1) ... Preparing to unpack .../20-make_4.3-4.1build1_i386.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../21-dpkg-dev_1.21.1ubuntu2.2_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.2) over (1.20.9ubuntu2) ... Preparing to unpack .../22-libdpkg-perl_1.21.1ubuntu2.2_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.2) over (1.20.9ubuntu2) ... Preparing to unpack .../23-patch_2.7.6-7build2_i386.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../24-lto-disabled-list_24+22.04.sav0_all.deb ... Unpacking lto-disabled-list (24+22.04.sav0) over (16) ... Preparing to unpack .../25-build-essential_12.9ubuntu3_i386.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../26-libubsan1_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libubsan1:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../27-libgomp1_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libgomp1:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libitm1_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libitm1:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libatomic1_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libatomic1:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-libasan6_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking libasan6:i386 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-libquadmath0_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libquadmath0:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-g++-11_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking g++-11 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-gcc-11_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking gcc-11 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libstdc++-11-dev_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking libstdc++-11-dev:i386 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-libgcc-11-dev_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking libgcc-11-dev:i386 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-libcc1-0_12.1.0-2ubuntu1~22.04_i386.deb ... Unpacking libcc1-0:i386 (12.1.0-2ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-cpp-11_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking cpp-11 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../38-gcc-11-base_11.3.0-1ubuntu1~22.04.1_i386.deb ... Unpacking gcc-11-base:i386 (11.3.0-1ubuntu1~22.04.1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../39-libisl23_0.24-2build1_i386.deb ... Unpacking libisl23:i386 (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../40-libmpfr6_4.1.0-3build3_i386.deb ... Unpacking libmpfr6:i386 (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../41-libmpc3_1.2.1-2build1_i386.deb ... Unpacking libmpc3:i386 (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../42-libfakeroot_1.28-1ubuntu1_i386.deb ... Unpacking libfakeroot:i386 (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../43-fakeroot_1.28-1ubuntu1_i386.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../44-libassuan0_2.5.5-4~22.04.sav0_i386.deb ... Unpacking libassuan0:i386 (2.5.5-4~22.04.sav0) over (2.5.5-1) ... Preparing to unpack .../45-pinentry-curses_1.1.1-1build2_i386.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../46-libnpth0_1.6-3build2_i386.deb ... Unpacking libnpth0:i386 (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../47-gpg_2.2.41-0ubuntu1~22.04.sav0_i386.deb ... Unpacking gpg (2.2.41-0ubuntu1~22.04.sav0) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-gpgconf_2.2.41-0ubuntu1~22.04.sav0_i386.deb ... Unpacking gpgconf (2.2.41-0ubuntu1~22.04.sav0) over (2.2.20-1ubuntu4) ... Preparing to unpack .../49-gpg-agent_2.2.41-0ubuntu1~22.04.sav0_i386.deb ... Unpacking gpg-agent (2.2.41-0ubuntu1~22.04.sav0) over (2.2.20-1ubuntu4) ... Preparing to unpack .../50-liblockfile-bin_1.17-1build2_i386.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../51-liblockfile1_1.17-1build2_i386.deb ... Unpacking liblockfile1:i386 (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../52-libpng16-16_1.6.39-2~22.04.sav0_i386.deb ... Unpacking libpng16-16:i386 (1.6.39-2~22.04.sav0) over (1.6.37-3build4) ... Preparing to unpack .../53-lockfile-progs_0.1.19build1_i386.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../54-optipng_0.7.7-2build1_i386.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../55-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:i386 (11.3.0-1ubuntu1~22.04.1) ... Setting up lto-disabled-list (24+22.04.sav0) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:i386 (3.37.2-2ubuntu0.1) ... Setting up binutils-common:i386 (2.38-4ubuntu2.2) ... Setting up linux-libc-dev:i386 (5.15.0-76.83) ... Setting up libctf-nobfd0:i386 (2.38-4ubuntu2.2) ... Setting up libnpth0:i386 (1.6-3build2) ... Setting up libassuan0:i386 (2.5.5-4~22.04.sav0) ... Setting up libgomp1:i386 (12.1.0-2ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1.2) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:i386 (1.28-1ubuntu1) ... Setting up libasan6:i386 (11.3.0-1ubuntu1~22.04.1) ... Setting up tzdata (2023c-0ubuntu0.22.04.2) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Jul 24 00:29:45 UTC 2023. Universal Time is now: Mon Jul 24 00:29:45 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:i386 (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:i386 (4.1.0-3build3) ... Setting up libncurses6:i386 (6.3-2ubuntu0.1) ... Setting up xz-utils (5.4.1-0.0~22.04.sav0) ... Setting up libquadmath0:i386 (12.1.0-2ubuntu1~22.04) ... Setting up libpng16-16:i386 (1.6.39-2~22.04.sav0) ... Setting up libmpc3:i386 (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.9) ... Setting up libatomic1:i386 (12.1.0-2ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:i386 (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:i386 (6.3-2ubuntu0.1) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up libubsan1:i386 (12.1.0-2ubuntu1~22.04) ... Setting up advancecomp (2.1-2.1ubuntu2.1) ... Setting up libnsl-dev:i386 (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:i386 (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:i386 (1.17-1build2) ... Setting up libbinutils:i386 (2.38-4ubuntu2.2) ... Setting up libisl23:i386 (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.1) ... Setting up openssl (3.0.2-0ubuntu1.10) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:i386 (12.1.0-2ubuntu1~22.04) ... Setting up libprocps8:i386 (2:3.3.17-6ubuntu2) ... Setting up libitm1:i386 (12.1.0-2ubuntu1~22.04) ... Setting up libgdbm6:i386 (1.23-1) ... Setting up libctf0:i386 (2.38-4ubuntu2.2) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.3.0-1ubuntu1~22.04.1) ... Setting up binutils-i686-linux-gnu (2.38-4ubuntu2.2) ... Setting up libreadline8:i386 (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up binutils (2.38-4ubuntu2.2) ... Setting up ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 26 added, 17 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:i386 (1.23-1) ... Setting up libgcc-11-dev:i386 (11.3.0-1ubuntu1~22.04.1) ... Setting up gcc-11 (11.3.0-1ubuntu1~22.04.1) ... Setting up procps (2:3.3.17-6ubuntu2) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.41-0ubuntu1~22.04.sav0) ... Setting up libc6-dev:i386 (2.35-0ubuntu3.1) ... Setting up gpg (2.2.41-0ubuntu1~22.04.sav0) ... Setting up libperl5.34:i386 (5.34.0-3ubuntu1.2) ... Setting up gpg-agent (2.2.41-0ubuntu1~22.04.sav0) ... Setting up pkgbinarymangler (149) ... Setting up perl (5.34.0-3ubuntu1.2) ... Setting up libdpkg-perl (1.21.1ubuntu2.2) ... Setting up libstdc++-11-dev:i386 (11.3.0-1ubuntu1~22.04.1) ... Setting up g++-11 (11.3.0-1ubuntu1~22.04.1) ... Setting up dpkg-dev (1.21.1ubuntu2.2) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... Processing triggers for ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26444630 i386 jammy -c chroot:build-PACKAGEBUILD-26444630 --arch=i386 --dist=jammy --nolog 'libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.dsc' Initiating build PACKAGEBUILD-26444630 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 i686 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-042.buildd +===============================================================================+ | libgcrypt20 1.10.2-2ubuntu1~22.04.sav0 (i386) Mon, 24 Jul 2023 00:29:49 +0000 | +===============================================================================+ Package: libgcrypt20 Version: 1.10.2-2ubuntu1~22.04.sav0 Source Version: 1.10.2-2ubuntu1~22.04.sav0 Distribution: jammy Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26444630/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-2SnCDS/resolver-ml9405' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libgcrypt20-2SnCDS/libgcrypt20-1.10.2' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-2SnCDS' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), libgpg-error-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [382 B] Get:5 copy:/<>/apt_archive ./ Packages [464 B] Fetched 1803 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu70 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgpg-error-dev libicu70 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded. Need to get 18.9 MB of archives. After this operation, 66.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [664 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main i386 libelf1 i386 0.186-1build1 [55.1 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main i386 libicu70 i386 70.1-2 [10.8 MB] Get:4 http://ppa.launchpadcontent.net/savoury1/gpg/ubuntu jammy/main i386 libgpg-error-dev i386 1.46-0ubuntu1~22.04.sav0 [156 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main i386 libxml2 i386 2.9.13+dfsg-1ubuntu0.3 [726 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main i386 bsdextrautils i386 2.37.2-4ubuntu3 [87.9 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main i386 libmagic-mgc i386 1:5.41-3 [257 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main i386 libmagic1 i386 1:5.41-3 [96.5 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main i386 file i386 1:5.41-3 [21.5 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main i386 gettext-base i386 0.21-4ubuntu4 [42.9 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main i386 libuchardet0 i386 0.0.7-1build2 [79.3 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main i386 groff-base i386 1.22.4-8build1 [976 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main i386 libpipeline1 i386 1.5.5-1 [32.5 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main i386 man-db i386 2.10.2-1 [1194 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main i386 libsigsegv2 i386 2.13-1ubuntu3 [15.0 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main i386 m4 i386 1.4.18-5ubuntu2 [207 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main i386 autoconf all 2.71-2 [338 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main i386 autotools-dev all 20220109.1 [44.9 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main i386 automake all 1:1.16.5-1.3 [558 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main i386 autopoint all 0.21-4ubuntu4 [422 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main i386 libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main i386 libtool all 2.4.6-15build2 [164 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main i386 dh-autoreconf all 20 [16.1 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main i386 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main i386 libsub-override-perl all 0.09-2 [9532 B] Get:26 http://ftpmaster.internal/ubuntu jammy/main i386 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main i386 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:28 http://ftpmaster.internal/ubuntu jammy/main i386 libdw1 i386 0.186-1build1 [281 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main i386 debugedit i386 1:5.0-4build1 [47.6 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main i386 dwz i386 0.14-1build2 [111 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main i386 gettext i386 0.21-4ubuntu4 [882 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main i386 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main i386 po-debconf all 1.0.21+nmu1 [233 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main i386 debhelper all 13.6ubuntu1 [923 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 18.9 MB in 0s (99.1 MB/s) Selecting previously unselected package libelf1:i386. (Reading database ... 15579 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.186-1build1_i386.deb ... Unpacking libelf1:i386 (0.186-1build1) ... Selecting previously unselected package libicu70:i386. Preparing to unpack .../01-libicu70_70.1-2_i386.deb ... Unpacking libicu70:i386 (70.1-2) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../02-libxml2_2.9.13+dfsg-1ubuntu0.3_i386.deb ... Unpacking libxml2:i386 (2.9.13+dfsg-1ubuntu0.3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../03-bsdextrautils_2.37.2-4ubuntu3_i386.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.41-3_i386.deb ... Unpacking libmagic-mgc (1:5.41-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../05-libmagic1_1%3a5.41-3_i386.deb ... Unpacking libmagic1:i386 (1:5.41-3) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.41-3_i386.deb ... Unpacking file (1:5.41-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-4ubuntu4_i386.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../08-libuchardet0_0.0.7-1build2_i386.deb ... Unpacking libuchardet0:i386 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.22.4-8build1_i386.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../10-libpipeline1_1.5.5-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.10.2-1_i386.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../12-libsigsegv2_2.13-1ubuntu3_i386.deb ... Unpacking libsigsegv2:i386 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-5ubuntu2_i386.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../18-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../22-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:i386. Preparing to unpack .../25-libdw1_0.186-1build1_i386.deb ... Unpacking libdw1:i386 (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../26-debugedit_1%3a5.0-4build1_i386.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.14-1build2_i386.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-4ubuntu4_i386.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../32-libgpg-error-dev_1.46-0ubuntu1~22.04.sav0_i386.deb ... Unpacking libgpg-error-dev (1.46-0ubuntu1~22.04.sav0) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../33-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:i386 (1.5.5-1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libmagic-mgc (1:5.41-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libmagic1:i386 (1:5.41-3) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-3) ... Setting up autotools-dev (20220109.1) ... Setting up libgpg-error-dev (1.46-0ubuntu1~22.04.sav0) ... Setting up libsigsegv2:i386 (2.13-1ubuntu3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up libuchardet0:i386 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libelf1:i386 (0.186-1build1) ... Setting up libicu70:i386 (70.1-2) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:i386 (0.186-1build1) ... Setting up libtool (2.4.6-15build2) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:i386 (2.9.13+dfsg-1ubuntu0.3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.21-4ubuntu4) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up debhelper (13.6ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 amd64 (i686) Toolchain package versions: binutils_2.38-4ubuntu2.2 dpkg-dev_1.21.1ubuntu2.2 g++-11_11.3.0-1ubuntu1~22.04.1 gcc-11_11.3.0-1ubuntu1~22.04.1 libc6-dev_2.35-0ubuntu3.1 libstdc++-11-dev_11.3.0-1ubuntu1~22.04.1 libstdc++6_12.1.0-2ubuntu1~22.04 linux-libc-dev_5.15.0-76.83 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2.1 apt_2.4.9 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4.3 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu2.2 binutils-common_2.38-4ubuntu2.2 binutils-i686-linux-gnu_2.38-4ubuntu2.2 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu0.22.04.1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.3.0-1ubuntu1~22.04.1 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.2 dpkg-dev_1.21.1ubuntu2.2 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.3.0-1ubuntu1~22.04.1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1~22.04.1 gcc-11-base_11.3.0-1ubuntu1~22.04.1 gcc-12-base_12.1.0-2ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.41-0ubuntu1~22.04.sav0 gpg-agent_2.2.41-0ubuntu1~22.04.sav0 gpgconf_2.2.41-0ubuntu1~22.04.sav0 gpgv_2.2.41-0ubuntu1~22.04.sav0 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.12-1ubuntu1~22.04.sav0 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2.2 libapt-pkg6.0_2.4.9 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702-0ubuntu1~22.04.sav0 libasan6_11.3.0-1ubuntu1~22.04.1 libassuan0_2.5.5-4~22.04.sav0 libatomic1_12.1.0-2ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2.2 libblkid1_2.37.2-4ubuntu3 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.1 libc-dev-bin_2.35-0ubuntu3.1 libc6_2.35-0ubuntu3.1 libc6-dev_2.35-0ubuntu3.1 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1ubuntu0.22.04.1 libcc1-0_12.1.0-2ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1.1 libctf-nobfd0_2.38-4ubuntu2.2 libctf0_2.38-4ubuntu2.2 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.2 libdw1_0.186-1build1 libelf1_0.186-1build1 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1ubuntu1~22.04.1 libgcc-s1_12.1.0-2ubuntu1~22.04 libgcrypt20_1.10.1-3ubuntu0~22.04.sav0 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.3-4ubuntu1.2 libgomp1_12.1.0-2ubuntu1~22.04 libgpg-error-dev_1.46-0ubuntu1~22.04.sav0 libgpg-error0_1.46-0ubuntu1~22.04.sav0 libgssapi-krb5-2_1.19.2-2ubuntu0.2 libhogweed6_3.7.3-1build2 libicu70_70.1-2 libidn2-0_2.3.3-1~22.04.sav0 libip4tc2_1.8.7-1ubuntu5.1 libisl23_0.24-2build1 libitm1_12.1.0-2ubuntu1~22.04 libjson-c5_0.15-3~ubuntu1.22.04.1 libk5crypto3_1.19.2-2ubuntu0.2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2ubuntu0.2 libkrb5support0_1.19.2-2ubuntu0.2 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1~22.04.sav0 liblzma5_5.4.1-0.0~22.04.sav0 libmagic-mgc_1:5.41-3 libmagic1_1:5.41-3 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3-2ubuntu0.1 libncursesw6_6.3-2ubuntu0.1 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2.3 libpam-modules-bin_1.4.0-11ubuntu2.3 libpam-runtime_1.4.0-11ubuntu2.3 libpam0g_1.4.0-11ubuntu2.3 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1.2 libpipeline1_1.5.5-1 libpng16-16_1.6.39-2~22.04.sav0 libprocps8_2:3.3.17-6ubuntu2 libquadmath0_12.1.0-2ubuntu1~22.04 libreadline8_8.1.2-1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2ubuntu0.1 libss2_1.46.5-2ubuntu1.1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.10 libstdc++-11-dev_11.3.0-1ubuntu1~22.04.1 libstdc++6_12.1.0-2ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.9 libtasn1-6_4.18.0-4build1 libtinfo6_6.3-2ubuntu0.1 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libubsan1_12.1.0-2ubuntu1~22.04 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.9 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libxml2_2.9.13+dfsg-1ubuntu0.3 libxxhash0_0.8.1-1 libzstd1_1.5.5+dfsg-0ubuntu1~22.04.sav1 linux-libc-dev_5.15.0-76.83 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2.1 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24+22.04.sav0 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2ubuntu0.1 ncurses-bin_6.3-2ubuntu0.1 openssl_3.0.2-0ubuntu1.10 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2.1 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1.2 perl-base_5.34.0-3ubuntu1.2 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1.2 pinentry-curses_1.1.1-1build2 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-0ubuntu1~22.04.sav0 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.9 systemd-sysv_249.11-0ubuntu3.9 systemd-timesyncd_249.11-0ubuntu3.9 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1ubuntu0.1.22.04.1 tzdata_2023c-0ubuntu0.22.04.2 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 xz-utils_5.4.1-0.0~22.04.sav0 zlib1g_1:1.2.11.dfsg-2ubuntu9.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.2-2ubuntu1~22.04.sav0 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://directory.fsf.org/project/libgcrypt/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 13), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any profile=!noudeb Checksums-Sha1: 0b9555960d84a09ea14e52360808f2e02e9c12d2 3795164 libgcrypt20_1.10.2.orig.tar.bz2 1ba8069142001bc1196ed1cefe8f3ed506b5018f 228 libgcrypt20_1.10.2.orig.tar.bz2.asc ef6ad68a28cc434245c3cb21847d7b1594953f0b 37392 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.debian.tar.xz Checksums-Sha256: 3b9c02a004b68c256add99701de00b383accccf37177e0d6c58289664cce0c03 3795164 libgcrypt20_1.10.2.orig.tar.bz2 3b5b729d3969b3e828acc483709a686678cecaf20e8559eb525da905c7aa2bcb 228 libgcrypt20_1.10.2.orig.tar.bz2.asc c9205f0b010d812d03772cedb8499abb35d91a4bace3d77903e75d585ca02aae 37392 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.debian.tar.xz Files: 663abb395452750522d6797967e2f442 3795164 libgcrypt20_1.10.2.orig.tar.bz2 e77ae548e51149595db0d200063c19f2 228 libgcrypt20_1.10.2.orig.tar.bz2.asc bbe898d9e787a922622046bc08d3d65d 37392 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.debian.tar.xz Original-Maintainer: Debian GnuTLS Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEESSA6ABEnnVB9P3a7LizEKEXJq2QFAmS9xNoACgkQLizEKEXJ q2SkyxAAhHb6bjGHvubn31eLxM4oTOYmd+7UUtxe+VytpL2/9GHhPCD6Rf8FiBB1 8t+sn6IEdyLRc4sY3oypPGtRVhAAtp/SEjgmbkXNkx2KmiQR7mC/IxdxSl0M5F8F BBhs2X9CQcHSeBSRLLtXnQ7ltx9qMZcEcVJ6YBw2Lhl8Zwy6z9RMtD8dPCf3qsDC kTGld0I3ULTgrqYfwbyi3ZEtVA9il4zwnMLzgo54hdYnHkn4sqFs2KEvCOW4QQ6A wWR5xpF4XFUPthuLdbEmNoRsIoicZZRapf5OCD4GNBJ635uO1lRQvJN74cFmPkHl 3uK1X5IYi/m9YkDthnb/R5OzTA3oYM+5ZBvBdSuPg3X+85Oj7RkYMnNOiaOHGoQA cOyjGSx2zfQ91u4VAb+TWWNPrwQ1l5/V19U7TZ7Tj6nEzflsmm5dsXZPDOkztk8b c3FL4nqcu4y0q8BSp4BsIdmayZNy+69v+4s1NpnOMpoyFzQISKoM9A1nbnmnkTPw 0dZ9JZOAn6vk/VZ0SIsNKu+LmVOa9ISM+baHAn51Uk4+XsAYbhE+jVDNX30Gh4Ie vnZUnJBOhdzOLNgvhJj8y/WI+cQTc/DCC5/O5bxOx3kp83/UDIDc+ygLVU1TkgiV 4Nk0UWPAxjVyKTs+ELDm27/kxQuwJBfwwPwWjfprlc3oFKawWkI= =KZSW -----END PGP SIGNATURE----- gpgv: Signature made Mon Jul 24 00:24:58 2023 UTC gpgv: using RSA key 49203A0011279D507D3F76BB2E2CC42845C9AB64 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.dsc dpkg-source: info: extracting libgcrypt20 in /<> dpkg-source: info: unpacking libgcrypt20_1.10.2.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying disable_fips_enabled_read.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26444630 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26444630 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26444630 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.2-2ubuntu1~22.04.sav0 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary-arch dh binary-arch --builddirectory=build dh_update_autotools_config -a -O--builddirectory=build dh_autoreconf -a -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:86: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static install -d /<>/debian/.debhelper/generated/_source/home install -d build cd build && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/i386-linux-gnu as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.46) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/i386/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/i386/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/i386/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/i386/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/i386/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/i386/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/i386/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.2 has been configured as follows: Platform: GNU/Linux (i686-pc-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[1]: Leaving directory '/<>' dh_auto_build -a -O--builddirectory=build cd build && make -j4 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-lshift-asm.lo mpih-lshift-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 gcc \ -o gost-s-box ../../cipher/gost-s-box.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512-ssse3-i386.c -fPIC -DPIC -o .libs/sha512-ssse3-i386.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512-ssse3-i386.c -o sha512-ssse3-i386.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo rijndael-aesni.lo rijndael-padlock.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-i386.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 libtool: link: gcc -DSTANDALONE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:2:4 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/i386-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/i386-linux-gnu -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.2 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-i386.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/i386-linux-gnu -lgpg-error make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' gcc \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.2" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/i386-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/i386-linux-gnu -lgpg-error -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh_auto_test -a -O--builddirectory=build cd build && make -j4 check VERBOSE=1 make[1]: Entering directory '/<>/build' Making check in compat make[2]: Entering directory '/<>/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/compat' Making check in mpi make[2]: Entering directory '/<>/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/mpi' Making check in cipher make[2]: Entering directory '/<>/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/cipher' Making check in random make[2]: Entering directory '/<>/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/random' Making check in src make[2]: Entering directory '/<>/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/build/src' Making check in doc make[2]: Entering directory '/<>/build/doc' make check-am make[3]: Entering directory '/<>/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' Making check in tests make[2]: Entering directory '/<>/build/tests' make check-TESTS make[3]: Entering directory '/<>/build/tests' version:1.10.2:10a02:1.46:12e00: cc:110300:gcc:11.3.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:i386/mpih-add1.S:i386/mpih-sub1.S:i386/mpih-mul1.S:i386/mpih-mul2.S:i386/mpih-mul3.S:i386/mpih-lshift.S:i386/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 20ms 0ms 0ms SHA1 0ms 0ms 20ms 20ms 0ms RIPEMD160 0ms 0ms 20ms 20ms 0ms TIGER192 0ms 20ms 20ms 20ms 0ms SHA256 0ms 0ms 20ms 0ms 0ms SHA384 0ms 20ms 20ms 0ms 20ms SHA512 0ms 0ms 20ms 20ms 0ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 0ms 40ms 0ms 0ms CRC32 0ms 0ms 20ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms WHIRLPOOL 20ms 20ms 40ms 20ms 0ms TIGER 20ms 0ms 40ms 0ms 0ms TIGER2 0ms 20ms 20ms 20ms 0ms GOSTR3411_94 20ms 20ms 60ms 20ms 20ms STRIBOG256 20ms 20ms 40ms 40ms 20ms STRIBOG512 20ms 20ms 40ms 20ms 20ms GOSTR3411_CP 40ms 20ms 40ms 20ms 20ms SHA3-224 40ms 20ms 140ms 20ms 40ms SHA3-256 20ms 20ms 140ms 40ms 20ms SHA3-384 20ms 20ms 160ms 20ms 20ms SHA3-512 40ms 20ms 160ms 40ms 20ms SHAKE128 20ms 20ms 160ms 20ms SHAKE256 20ms 20ms 160ms 20ms BLAKE2B_512 20ms 0ms 40ms 0ms 20ms BLAKE2B_384 20ms 0ms 40ms 20ms 0ms BLAKE2B_256 20ms 0ms 40ms 0ms 20ms BLAKE2B_160 20ms 0ms 40ms 0ms 20ms BLAKE2S_256 0ms 0ms 40ms 0ms 0ms BLAKE2S_224 0ms 0ms 40ms 0ms 0ms BLAKE2S_160 0ms 0ms 40ms 0ms 0ms BLAKE2S_128 0ms 0ms 40ms 0ms 0ms SM3 0ms 0ms 40ms 0ms 0ms SHA512_256 20ms 0ms 20ms 0ms 20ms SHA512_224 0ms 0ms 20ms 20ms 0ms GOST28147_IMIT 0ms 20ms 0ms HMAC_SHA256 0ms 0ms 20ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 20ms HMAC_SHA384 0ms 0ms 20ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 0ms 0ms 0ms HMAC_MD4 0ms 0ms 20ms HMAC_RIPEMD160 0ms 0ms 20ms HMAC_TIGER 0ms 0ms 20ms HMAC_WHIRLPOOL 0ms 20ms 20ms HMAC_GOSTR3411_94 40ms 20ms 20ms HMAC_STRIBOG256 20ms 20ms 40ms HMAC_STRIBOG512 20ms 20ms 20ms HMAC_SHA3_224 20ms 40ms 20ms HMAC_SHA3_256 20ms 40ms 20ms HMAC_SHA3_384 40ms 20ms 40ms HMAC_SHA3_512 20ms 40ms 40ms HMAC_GOSTR3411_CP 20ms 20ms 40ms HMAC_BLAKE2B_512 0ms 20ms 0ms HMAC_BLAKE2B_384 20ms 0ms 20ms HMAC_BLAKE2B_256 20ms 0ms 20ms HMAC_BLAKE2B_160 20ms 0ms 20ms HMAC_BLAKE2S_256 0ms 0ms 0ms HMAC_BLAKE2S_224 20ms 0ms 0ms HMAC_BLAKE2S_160 0ms 0ms 20ms HMAC_BLAKE2S_128 0ms 0ms 0ms HMAC_SM3 0ms 20ms 0ms HMAC_SHA512_256 0ms 20ms 0ms HMAC_SHA512_224 0ms 0ms 20ms CMAC_AES 0ms 0ms 0ms CMAC_3DES 40ms 40ms 40ms CMAC_CAMELLIA 20ms 0ms 20ms CMAC_CAST5 0ms 0ms 20ms CMAC_BLOWFISH 20ms 0ms 20ms CMAC_TWOFISH 0ms 0ms 20ms CMAC_SERPENT 20ms 0ms 20ms CMAC_SEED 20ms 0ms 20ms CMAC_RFC2268 20ms 20ms 20ms CMAC_IDEA 20ms 0ms 20ms CMAC_GOST28147 20ms 20ms 20ms CMAC_SM4 0ms 20ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 0ms 20ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 0ms 0ms POLY1305 20ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 20ms 0ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 20ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms - - - - - - - - 40ms 20ms 3DES 40ms 40ms 20ms 40ms 60ms 20ms 40ms 60ms 20ms 40ms - - - - - - - - 100ms 80ms CAST5 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms - - - - - - - - 20ms 20ms BLOWFISH 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 0ms 20ms - - - - - - - - 0ms 20ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 20ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 20ms 0ms 0ms 0ms 0ms 0ms TWOFISH 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 0ms 20ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms ARCFOUR 20ms 0ms DES 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms - - - - - - - - 20ms 20ms TWOFISH128 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms SERPENT128 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 40ms 0ms 20ms 20ms 0ms 20ms 40ms SERPENT192 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 40ms 20ms 20ms 0ms 20ms 0ms 40ms 20ms SERPENT256 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 40ms 0ms 20ms 0ms 20ms 20ms 40ms RFC2268_40 0ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 20ms RFC2268_128 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 0ms - - - - - - - - 40ms 40ms SEED 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 40ms 0ms 20ms 0ms 20ms 20ms 20ms CAMELLIA128 20ms 0ms 0ms 20ms 0ms 20ms 0ms 0ms 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms CAMELLIA192 20ms 0ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms CAMELLIA256 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 20ms 0ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms - - - - - - - - 40ms 20ms CHACHA20 0ms 20ms 0ms 0ms GOST28147_MESH 20ms 0ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms - - - - - - - - 20ms 40ms SM4 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 20ms 20ms 0ms 20ms 0ms 20ms 40ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 40ms 20ms 0ms RSA 2048 bit 380ms 160ms 0ms RSA 3072 bit 3180ms 400ms 0ms RSA 4096 bit 1600ms 820ms 20ms ELG 1024 bit - 180ms 80ms ELG 2048 bit - 1100ms 480ms ELG 3072 bit - 3200ms 1380ms DSA 1024/160 - 0ms 20ms DSA 2048/224 - 20ms 40ms DSA 3072/256 - 80ms 80ms ECDSA 192 bit 0ms 20ms 20ms ECDSA 224 bit 0ms 20ms 40ms ECDSA 256 bit 0ms 20ms 40ms ECDSA 384 bit 20ms 60ms 60ms ECDSA 521 bit 20ms 140ms 120ms EdDSA Ed25519 0ms 20ms 20ms EdDSA Ed448 0ms 40ms 100ms GOST 256 bit 0ms 40ms 40ms GOST 512 bit 60ms 180ms 240ms powm 0ms 20ms 80ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.67 ns/B 571.4 MiB/s - c/B SHA1 | 0.568 ns/B 1680 MiB/s - c/B RIPEMD160 | 3.82 ns/B 249.6 MiB/s - c/B TIGER192 | 5.57 ns/B 171.4 MiB/s - c/B SHA256 | 0.610 ns/B 1565 MiB/s - c/B SHA384 | 3.63 ns/B 262.8 MiB/s - c/B SHA512 | 3.62 ns/B 263.6 MiB/s - c/B SHA224 | 0.598 ns/B 1595 MiB/s - c/B MD4 | 0.928 ns/B 1028 MiB/s - c/B CRC32 | 0.074 ns/B 12822 MiB/s - c/B CRC32RFC1510 | 0.075 ns/B 12795 MiB/s - c/B CRC24RFC2440 | 0.076 ns/B 12623 MiB/s - c/B WHIRLPOOL | 15.73 ns/B 60.62 MiB/s - c/B TIGER | 5.55 ns/B 171.9 MiB/s - c/B TIGER2 | 5.42 ns/B 176.0 MiB/s - c/B GOSTR3411_94 | 22.12 ns/B 43.11 MiB/s - c/B STRIBOG256 | 21.57 ns/B 44.21 MiB/s - c/B STRIBOG512 | 21.49 ns/B 44.37 MiB/s - c/B GOSTR3411_CP | 22.21 ns/B 42.95 MiB/s - c/B SHA3-224 | 21.45 ns/B 44.46 MiB/s - c/B SHA3-256 | 21.85 ns/B 43.64 MiB/s - c/B SHA3-384 | 23.70 ns/B 40.25 MiB/s - c/B SHA3-512 | 27.45 ns/B 34.75 MiB/s - c/B SHAKE128 | 21.14 ns/B 45.11 MiB/s - c/B SHAKE256 | 22.59 ns/B 42.21 MiB/s - c/B BLAKE2B_512 | 9.12 ns/B 104.6 MiB/s - c/B BLAKE2B_384 | 10.26 ns/B 92.91 MiB/s - c/B BLAKE2B_256 | 10.29 ns/B 92.65 MiB/s - c/B BLAKE2B_160 | 10.37 ns/B 91.93 MiB/s - c/B BLAKE2S_256 | 2.46 ns/B 387.3 MiB/s - c/B BLAKE2S_224 | 2.45 ns/B 388.8 MiB/s - c/B BLAKE2S_160 | 2.45 ns/B 390.0 MiB/s - c/B BLAKE2S_128 | 2.46 ns/B 387.9 MiB/s - c/B SM3 | 4.17 ns/B 228.7 MiB/s - c/B SHA512_256 | 3.63 ns/B 262.9 MiB/s - c/B SHA512_224 | 3.61 ns/B 263.9 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 7.63 ns/B 125.1 MiB/s - c/B HMAC_SHA256 | 0.599 ns/B 1592 MiB/s - c/B HMAC_SHA224 | 0.600 ns/B 1588 MiB/s - c/B HMAC_SHA512 | 3.65 ns/B 261.6 MiB/s - c/B HMAC_SHA384 | 3.66 ns/B 260.9 MiB/s - c/B HMAC_SHA1 | 0.553 ns/B 1726 MiB/s - c/B HMAC_MD5 | 1.65 ns/B 576.4 MiB/s - c/B HMAC_MD4 | 0.906 ns/B 1053 MiB/s - c/B HMAC_RIPEMD160 | 3.82 ns/B 249.8 MiB/s - c/B HMAC_TIGER | 5.55 ns/B 171.7 MiB/s - c/B HMAC_WHIRLPOOL | 15.72 ns/B 60.65 MiB/s - c/B HMAC_GOSTR3411_94 | 22.16 ns/B 43.03 MiB/s - c/B HMAC_STRIBOG256 | 22.66 ns/B 42.09 MiB/s - c/B HMAC_STRIBOG512 | 21.33 ns/B 44.72 MiB/s - c/B HMAC_SHA3_224 | 21.32 ns/B 44.73 MiB/s - c/B HMAC_SHA3_256 | 21.72 ns/B 43.90 MiB/s - c/B HMAC_SHA3_384 | 23.50 ns/B 40.59 MiB/s - c/B HMAC_SHA3_512 | 27.16 ns/B 35.11 MiB/s - c/B HMAC_GOSTR3411_CP | 22.21 ns/B 42.95 MiB/s - c/B HMAC_BLAKE2B_512 | 10.43 ns/B 91.46 MiB/s - c/B HMAC_BLAKE2B_384 | 10.94 ns/B 87.17 MiB/s - c/B HMAC_BLAKE2B_256 | 11.01 ns/B 86.64 MiB/s - c/B HMAC_BLAKE2B_160 | 10.39 ns/B 91.78 MiB/s - c/B HMAC_BLAKE2S_256 | 2.43 ns/B 393.2 MiB/s - c/B HMAC_BLAKE2S_224 | 2.39 ns/B 399.3 MiB/s - c/B HMAC_BLAKE2S_160 | 2.54 ns/B 374.9 MiB/s - c/B HMAC_BLAKE2S_128 | 2.47 ns/B 386.7 MiB/s - c/B HMAC_SM3 | 4.16 ns/B 229.3 MiB/s - c/B HMAC_SHA512_256 | 3.62 ns/B 263.3 MiB/s - c/B HMAC_SHA512_224 | 3.62 ns/B 263.1 MiB/s - c/B CMAC_AES | 0.749 ns/B 1273 MiB/s - c/B CMAC_3DES | 39.76 ns/B 23.98 MiB/s - c/B CMAC_CAMELLIA | 6.74 ns/B 141.5 MiB/s - c/B CMAC_CAST5 | 8.60 ns/B 110.9 MiB/s - c/B CMAC_BLOWFISH | 7.64 ns/B 124.9 MiB/s - c/B CMAC_TWOFISH | 5.63 ns/B 169.4 MiB/s - c/B CMAC_SERPENT | 11.76 ns/B 81.13 MiB/s - c/B CMAC_SEED | 11.07 ns/B 86.14 MiB/s - c/B CMAC_RFC2268 | 18.46 ns/B 51.65 MiB/s - c/B CMAC_IDEA | 12.24 ns/B 77.92 MiB/s - c/B CMAC_GOST28147 | 15.96 ns/B 59.76 MiB/s - c/B CMAC_SM4 | 13.15 ns/B 72.50 MiB/s - c/B GMAC_AES | 0.183 ns/B 5213 MiB/s - c/B GMAC_CAMELLIA | 0.181 ns/B 5271 MiB/s - c/B GMAC_TWOFISH | 0.181 ns/B 5268 MiB/s - c/B GMAC_SERPENT | 0.181 ns/B 5266 MiB/s - c/B GMAC_SEED | 0.193 ns/B 4944 MiB/s - c/B POLY1305 | 0.899 ns/B 1061 MiB/s - c/B POLY1305_AES | 0.916 ns/B 1041 MiB/s - c/B POLY1305_CAMELLIA | 0.914 ns/B 1043 MiB/s - c/B POLY1305_TWOFISH | 0.904 ns/B 1055 MiB/s - c/B POLY1305_SERPENT | 0.907 ns/B 1051 MiB/s - c/B POLY1305_SEED | 0.893 ns/B 1068 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.05 ns/B 86.29 MiB/s - c/B ECB dec | 11.03 ns/B 86.50 MiB/s - c/B CBC enc | 12.19 ns/B 78.26 MiB/s - c/B CBC dec | 11.86 ns/B 80.41 MiB/s - c/B CFB enc | 12.42 ns/B 76.80 MiB/s - c/B CFB dec | 11.70 ns/B 81.51 MiB/s - c/B OFB enc | 12.07 ns/B 79.00 MiB/s - c/B OFB dec | 11.95 ns/B 79.84 MiB/s - c/B CTR enc | 11.58 ns/B 82.37 MiB/s - c/B CTR dec | 11.76 ns/B 81.09 MiB/s - c/B EAX enc | 24.18 ns/B 39.45 MiB/s - c/B EAX dec | 24.32 ns/B 39.21 MiB/s - c/B EAX auth | 12.32 ns/B 77.38 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.29 ns/B 24.91 MiB/s - c/B ECB dec | 38.22 ns/B 24.95 MiB/s - c/B CBC enc | 39.11 ns/B 24.38 MiB/s - c/B CBC dec | 38.72 ns/B 24.63 MiB/s - c/B CFB enc | 39.04 ns/B 24.43 MiB/s - c/B CFB dec | 38.19 ns/B 24.97 MiB/s - c/B OFB enc | 40.31 ns/B 23.66 MiB/s - c/B OFB dec | 38.70 ns/B 24.64 MiB/s - c/B CTR enc | 38.65 ns/B 24.68 MiB/s - c/B CTR dec | 38.43 ns/B 24.82 MiB/s - c/B EAX enc | 78.74 ns/B 12.11 MiB/s - c/B EAX dec | 77.37 ns/B 12.33 MiB/s - c/B EAX auth | 39.07 ns/B 24.41 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.27 ns/B 131.2 MiB/s - c/B ECB dec | 6.85 ns/B 139.3 MiB/s - c/B CBC enc | 8.63 ns/B 110.5 MiB/s - c/B CBC dec | 4.32 ns/B 221.0 MiB/s - c/B CFB enc | 8.59 ns/B 111.0 MiB/s - c/B CFB dec | 4.42 ns/B 215.6 MiB/s - c/B OFB enc | 8.40 ns/B 113.5 MiB/s - c/B OFB dec | 8.88 ns/B 107.4 MiB/s - c/B CTR enc | 5.18 ns/B 184.0 MiB/s - c/B CTR dec | 4.51 ns/B 211.3 MiB/s - c/B EAX enc | 13.36 ns/B 71.40 MiB/s - c/B EAX dec | 13.49 ns/B 70.72 MiB/s - c/B EAX auth | 8.69 ns/B 109.7 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.45 ns/B 147.9 MiB/s - c/B ECB dec | 6.47 ns/B 147.3 MiB/s - c/B CBC enc | 8.05 ns/B 118.5 MiB/s - c/B CBC dec | 3.89 ns/B 245.2 MiB/s - c/B CFB enc | 7.69 ns/B 124.1 MiB/s - c/B CFB dec | 3.35 ns/B 284.4 MiB/s - c/B OFB enc | 7.46 ns/B 127.8 MiB/s - c/B OFB dec | 7.48 ns/B 127.5 MiB/s - c/B CTR enc | 3.46 ns/B 275.4 MiB/s - c/B CTR dec | 3.44 ns/B 277.2 MiB/s - c/B EAX enc | 11.27 ns/B 84.62 MiB/s - c/B EAX dec | 11.09 ns/B 86.02 MiB/s - c/B EAX auth | 7.71 ns/B 123.7 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.434 ns/B 2197 MiB/s - c/B ECB dec | 0.448 ns/B 2130 MiB/s - c/B CBC enc | 0.749 ns/B 1273 MiB/s - c/B CBC dec | 0.158 ns/B 6049 MiB/s - c/B CFB enc | 0.739 ns/B 1290 MiB/s - c/B CFB dec | 0.123 ns/B 7785 MiB/s - c/B OFB enc | 1.39 ns/B 687.0 MiB/s - c/B OFB dec | 1.42 ns/B 673.3 MiB/s - c/B CTR enc | 0.129 ns/B 7382 MiB/s - c/B CTR dec | 0.130 ns/B 7325 MiB/s - c/B XTS enc | 0.175 ns/B 5446 MiB/s - c/B XTS dec | 0.174 ns/B 5491 MiB/s - c/B CCM enc | 0.879 ns/B 1085 MiB/s - c/B CCM dec | 0.897 ns/B 1063 MiB/s - c/B CCM auth | 0.747 ns/B 1277 MiB/s - c/B EAX enc | 0.916 ns/B 1041 MiB/s - c/B EAX dec | 0.891 ns/B 1070 MiB/s - c/B EAX auth | 0.746 ns/B 1278 MiB/s - c/B GCM enc | 0.301 ns/B 3166 MiB/s - c/B GCM dec | 0.330 ns/B 2887 MiB/s - c/B GCM auth | 0.182 ns/B 5241 MiB/s - c/B OCB enc | 0.169 ns/B 5658 MiB/s - c/B OCB dec | 0.180 ns/B 5296 MiB/s - c/B OCB auth | 0.128 ns/B 7435 MiB/s - c/B SIV enc | 0.879 ns/B 1085 MiB/s - c/B SIV dec | 0.886 ns/B 1077 MiB/s - c/B SIV auth | 0.751 ns/B 1270 MiB/s - c/B GCM-SIV enc | 0.299 ns/B 3187 MiB/s - c/B GCM-SIV dec | 0.303 ns/B 3148 MiB/s - c/B GCM-SIV auth | 0.149 ns/B 6414 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.490 ns/B 1947 MiB/s - c/B ECB dec | 0.501 ns/B 1903 MiB/s - c/B CBC enc | 0.904 ns/B 1055 MiB/s - c/B CBC dec | 0.151 ns/B 6298 MiB/s - c/B CFB enc | 0.903 ns/B 1056 MiB/s - c/B CFB dec | 0.157 ns/B 6057 MiB/s - c/B OFB enc | 1.72 ns/B 555.7 MiB/s - c/B OFB dec | 1.68 ns/B 566.8 MiB/s - c/B CTR enc | 0.225 ns/B 4241 MiB/s - c/B CTR dec | 0.186 ns/B 5127 MiB/s - c/B XTS enc | 0.170 ns/B 5619 MiB/s - c/B XTS dec | 0.250 ns/B 3821 MiB/s - c/B CCM enc | 1.06 ns/B 900.5 MiB/s - c/B CCM dec | 1.05 ns/B 905.6 MiB/s - c/B CCM auth | 0.897 ns/B 1063 MiB/s - c/B EAX enc | 1.05 ns/B 911.1 MiB/s - c/B EAX dec | 1.04 ns/B 914.5 MiB/s - c/B EAX auth | 0.887 ns/B 1076 MiB/s - c/B GCM enc | 0.346 ns/B 2754 MiB/s - c/B GCM dec | 0.346 ns/B 2759 MiB/s - c/B GCM auth | 0.210 ns/B 4533 MiB/s - c/B OCB enc | 0.185 ns/B 5157 MiB/s - c/B OCB dec | 0.217 ns/B 4387 MiB/s - c/B OCB auth | 0.168 ns/B 5677 MiB/s - c/B SIV enc | 1.07 ns/B 888.4 MiB/s - c/B SIV dec | 1.08 ns/B 881.3 MiB/s - c/B SIV auth | 0.945 ns/B 1009 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.536 ns/B 1780 MiB/s - c/B ECB dec | 0.550 ns/B 1735 MiB/s - c/B CBC enc | 1.07 ns/B 894.7 MiB/s - c/B CBC dec | 0.184 ns/B 5190 MiB/s - c/B CFB enc | 1.07 ns/B 895.1 MiB/s - c/B CFB dec | 0.184 ns/B 5174 MiB/s - c/B OFB enc | 1.81 ns/B 528.3 MiB/s - c/B OFB dec | 1.53 ns/B 622.0 MiB/s - c/B CTR enc | 0.195 ns/B 4879 MiB/s - c/B CTR dec | 0.164 ns/B 5831 MiB/s - c/B XTS enc | 0.253 ns/B 3774 MiB/s - c/B XTS dec | 0.246 ns/B 3874 MiB/s - c/B CCM enc | 1.25 ns/B 765.8 MiB/s - c/B CCM dec | 1.26 ns/B 756.1 MiB/s - c/B CCM auth | 1.07 ns/B 891.5 MiB/s - c/B EAX enc | 1.25 ns/B 760.2 MiB/s - c/B EAX dec | 1.25 ns/B 760.6 MiB/s - c/B EAX auth | 1.05 ns/B 907.8 MiB/s - c/B GCM enc | 0.385 ns/B 2478 MiB/s - c/B GCM dec | 0.377 ns/B 2532 MiB/s - c/B GCM auth | 0.183 ns/B 5204 MiB/s - c/B OCB enc | 0.217 ns/B 4396 MiB/s - c/B OCB dec | 0.215 ns/B 4441 MiB/s - c/B OCB auth | 0.190 ns/B 5017 MiB/s - c/B SIV enc | 1.25 ns/B 764.3 MiB/s - c/B SIV dec | 1.25 ns/B 764.0 MiB/s - c/B SIV auth | 1.04 ns/B 918.2 MiB/s - c/B GCM-SIV enc | 0.356 ns/B 2680 MiB/s - c/B GCM-SIV dec | 0.374 ns/B 2549 MiB/s - c/B GCM-SIV auth | 0.163 ns/B 5854 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.57 ns/B 171.2 MiB/s - c/B ECB dec | 5.62 ns/B 169.6 MiB/s - c/B CBC enc | 5.79 ns/B 164.7 MiB/s - c/B CBC dec | 5.65 ns/B 168.7 MiB/s - c/B CFB enc | 5.89 ns/B 161.9 MiB/s - c/B CFB dec | 5.69 ns/B 167.6 MiB/s - c/B OFB enc | 5.78 ns/B 165.1 MiB/s - c/B OFB dec | 5.74 ns/B 166.3 MiB/s - c/B CTR enc | 5.90 ns/B 161.7 MiB/s - c/B CTR dec | 5.84 ns/B 163.3 MiB/s - c/B XTS enc | 6.04 ns/B 157.8 MiB/s - c/B XTS dec | 6.07 ns/B 157.2 MiB/s - c/B CCM enc | 11.77 ns/B 81.00 MiB/s - c/B CCM dec | 11.52 ns/B 82.82 MiB/s - c/B CCM auth | 5.66 ns/B 168.4 MiB/s - c/B EAX enc | 11.39 ns/B 83.70 MiB/s - c/B EAX dec | 11.69 ns/B 81.58 MiB/s - c/B EAX auth | 5.83 ns/B 163.6 MiB/s - c/B GCM enc | 6.07 ns/B 157.1 MiB/s - c/B GCM dec | 6.00 ns/B 158.9 MiB/s - c/B GCM auth | 0.180 ns/B 5296 MiB/s - c/B OCB enc | 6.25 ns/B 152.6 MiB/s - c/B OCB dec | 6.41 ns/B 148.7 MiB/s - c/B OCB auth | 5.87 ns/B 162.6 MiB/s - c/B SIV enc | 11.58 ns/B 82.33 MiB/s - c/B SIV dec | 11.47 ns/B 83.15 MiB/s - c/B SIV auth | 5.70 ns/B 167.3 MiB/s - c/B GCM-SIV enc | 5.89 ns/B 162.0 MiB/s - c/B GCM-SIV dec | 6.06 ns/B 157.3 MiB/s - c/B GCM-SIV auth | 0.179 ns/B 5331 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 5.44 ns/B 175.5 MiB/s - c/B STREAM dec | 5.82 ns/B 163.8 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.51 ns/B 82.84 MiB/s - c/B ECB dec | 11.25 ns/B 84.79 MiB/s - c/B CBC enc | 12.92 ns/B 73.80 MiB/s - c/B CBC dec | 11.81 ns/B 80.72 MiB/s - c/B CFB enc | 12.23 ns/B 77.96 MiB/s - c/B CFB dec | 11.79 ns/B 80.89 MiB/s - c/B OFB enc | 11.99 ns/B 79.57 MiB/s - c/B OFB dec | 13.97 ns/B 68.28 MiB/s - c/B CTR enc | 12.18 ns/B 78.30 MiB/s - c/B CTR dec | 11.70 ns/B 81.49 MiB/s - c/B EAX enc | 23.73 ns/B 40.19 MiB/s - c/B EAX dec | 24.64 ns/B 38.70 MiB/s - c/B EAX auth | 12.30 ns/B 77.53 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.54 ns/B 172.1 MiB/s - c/B ECB dec | 5.62 ns/B 169.7 MiB/s - c/B CBC enc | 5.79 ns/B 164.7 MiB/s - c/B CBC dec | 5.71 ns/B 167.1 MiB/s - c/B CFB enc | 5.84 ns/B 163.4 MiB/s - c/B CFB dec | 5.78 ns/B 165.1 MiB/s - c/B OFB enc | 5.73 ns/B 166.4 MiB/s - c/B OFB dec | 4.44 ns/B 215.0 MiB/s - c/B CTR enc | 5.91 ns/B 161.3 MiB/s - c/B CTR dec | 5.90 ns/B 161.6 MiB/s - c/B XTS enc | 6.12 ns/B 155.9 MiB/s - c/B XTS dec | 6.05 ns/B 157.7 MiB/s - c/B CCM enc | 11.53 ns/B 82.74 MiB/s - c/B CCM dec | 11.67 ns/B 81.74 MiB/s - c/B CCM auth | 5.65 ns/B 168.9 MiB/s - c/B EAX enc | 11.58 ns/B 82.38 MiB/s - c/B EAX dec | 11.57 ns/B 82.42 MiB/s - c/B EAX auth | 5.68 ns/B 168.0 MiB/s - c/B GCM enc | 6.03 ns/B 158.2 MiB/s - c/B GCM dec | 5.94 ns/B 160.4 MiB/s - c/B GCM auth | 0.199 ns/B 4786 MiB/s - c/B OCB enc | 6.30 ns/B 151.4 MiB/s - c/B OCB dec | 6.32 ns/B 150.8 MiB/s - c/B OCB auth | 6.40 ns/B 149.1 MiB/s - c/B SIV enc | 11.80 ns/B 80.83 MiB/s - c/B SIV dec | 11.97 ns/B 79.68 MiB/s - c/B SIV auth | 5.77 ns/B 165.2 MiB/s - c/B GCM-SIV enc | 5.93 ns/B 160.9 MiB/s - c/B GCM-SIV dec | 6.00 ns/B 159.0 MiB/s - c/B GCM-SIV auth | 0.206 ns/B 4625 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.51 ns/B 82.83 MiB/s - c/B ECB dec | 11.49 ns/B 83.01 MiB/s - c/B CBC enc | 11.74 ns/B 81.23 MiB/s - c/B CBC dec | 11.46 ns/B 83.18 MiB/s - c/B CFB enc | 11.89 ns/B 80.18 MiB/s - c/B CFB dec | 11.58 ns/B 82.38 MiB/s - c/B OFB enc | 11.72 ns/B 81.36 MiB/s - c/B OFB dec | 11.75 ns/B 81.16 MiB/s - c/B CTR enc | 11.69 ns/B 81.56 MiB/s - c/B CTR dec | 11.64 ns/B 81.91 MiB/s - c/B XTS enc | 11.90 ns/B 80.14 MiB/s - c/B XTS dec | 11.76 ns/B 81.08 MiB/s - c/B CCM enc | 23.31 ns/B 40.91 MiB/s - c/B CCM dec | 23.42 ns/B 40.73 MiB/s - c/B CCM auth | 11.72 ns/B 81.38 MiB/s - c/B EAX enc | 24.06 ns/B 39.63 MiB/s - c/B EAX dec | 23.47 ns/B 40.63 MiB/s - c/B EAX auth | 11.71 ns/B 81.47 MiB/s - c/B GCM enc | 11.87 ns/B 80.32 MiB/s - c/B GCM dec | 11.92 ns/B 80.00 MiB/s - c/B GCM auth | 0.182 ns/B 5234 MiB/s - c/B OCB enc | 12.19 ns/B 78.24 MiB/s - c/B OCB dec | 11.92 ns/B 80.03 MiB/s - c/B OCB auth | 11.80 ns/B 80.84 MiB/s - c/B SIV enc | 23.68 ns/B 40.27 MiB/s - c/B SIV dec | 23.42 ns/B 40.72 MiB/s - c/B SIV auth | 11.70 ns/B 81.53 MiB/s - c/B GCM-SIV enc | 12.47 ns/B 76.49 MiB/s - c/B GCM-SIV dec | 11.83 ns/B 80.62 MiB/s - c/B GCM-SIV auth | 0.186 ns/B 5119 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.01 ns/B 86.64 MiB/s - c/B ECB dec | 11.45 ns/B 83.29 MiB/s - c/B CBC enc | 11.78 ns/B 80.94 MiB/s - c/B CBC dec | 11.46 ns/B 83.24 MiB/s - c/B CFB enc | 11.58 ns/B 82.37 MiB/s - c/B CFB dec | 11.56 ns/B 82.51 MiB/s - c/B OFB enc | 11.70 ns/B 81.52 MiB/s - c/B OFB dec | 11.66 ns/B 81.82 MiB/s - c/B CTR enc | 11.68 ns/B 81.63 MiB/s - c/B CTR dec | 11.91 ns/B 80.08 MiB/s - c/B XTS enc | 11.88 ns/B 80.25 MiB/s - c/B XTS dec | 11.73 ns/B 81.30 MiB/s - c/B CCM enc | 23.37 ns/B 40.81 MiB/s - c/B CCM dec | 23.36 ns/B 40.83 MiB/s - c/B CCM auth | 11.67 ns/B 81.71 MiB/s - c/B EAX enc | 23.31 ns/B 40.92 MiB/s - c/B EAX dec | 23.26 ns/B 41.00 MiB/s - c/B EAX auth | 11.44 ns/B 83.34 MiB/s - c/B GCM enc | 11.79 ns/B 80.91 MiB/s - c/B GCM dec | 11.75 ns/B 81.15 MiB/s - c/B GCM auth | 0.167 ns/B 5717 MiB/s - c/B OCB enc | 12.14 ns/B 78.55 MiB/s - c/B OCB dec | 12.09 ns/B 78.87 MiB/s - c/B OCB auth | 11.84 ns/B 80.56 MiB/s - c/B SIV enc | 23.97 ns/B 39.79 MiB/s - c/B SIV dec | 23.32 ns/B 40.89 MiB/s - c/B SIV auth | 11.66 ns/B 81.82 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.48 ns/B 83.06 MiB/s - c/B ECB dec | 11.42 ns/B 83.52 MiB/s - c/B CBC enc | 11.96 ns/B 79.77 MiB/s - c/B CBC dec | 11.44 ns/B 83.34 MiB/s - c/B CFB enc | 11.85 ns/B 80.49 MiB/s - c/B CFB dec | 11.46 ns/B 83.18 MiB/s - c/B OFB enc | 11.67 ns/B 81.74 MiB/s - c/B OFB dec | 11.60 ns/B 82.18 MiB/s - c/B CTR enc | 11.58 ns/B 82.35 MiB/s - c/B CTR dec | 11.71 ns/B 81.42 MiB/s - c/B XTS enc | 11.86 ns/B 80.38 MiB/s - c/B XTS dec | 11.77 ns/B 81.04 MiB/s - c/B CCM enc | 23.39 ns/B 40.78 MiB/s - c/B CCM dec | 23.27 ns/B 40.98 MiB/s - c/B CCM auth | 11.78 ns/B 80.98 MiB/s - c/B EAX enc | 23.64 ns/B 40.34 MiB/s - c/B EAX dec | 23.60 ns/B 40.41 MiB/s - c/B EAX auth | 11.81 ns/B 80.78 MiB/s - c/B GCM enc | 11.78 ns/B 80.95 MiB/s - c/B GCM dec | 11.83 ns/B 80.62 MiB/s - c/B GCM auth | 0.194 ns/B 4904 MiB/s - c/B OCB enc | 12.22 ns/B 78.03 MiB/s - c/B OCB dec | 12.05 ns/B 79.14 MiB/s - c/B OCB auth | 11.95 ns/B 79.80 MiB/s - c/B SIV enc | 23.37 ns/B 40.81 MiB/s - c/B SIV dec | 23.37 ns/B 40.81 MiB/s - c/B SIV auth | 11.77 ns/B 81.03 MiB/s - c/B GCM-SIV enc | 11.68 ns/B 81.64 MiB/s - c/B GCM-SIV dec | 11.80 ns/B 80.81 MiB/s - c/B GCM-SIV auth | 0.180 ns/B 5302 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.97 ns/B 56.18 MiB/s - c/B ECB dec | 7.86 ns/B 121.3 MiB/s - c/B CBC enc | 18.52 ns/B 51.50 MiB/s - c/B CBC dec | 7.66 ns/B 124.6 MiB/s - c/B CFB enc | 18.42 ns/B 51.77 MiB/s - c/B CFB dec | 17.56 ns/B 54.32 MiB/s - c/B OFB enc | 18.49 ns/B 51.57 MiB/s - c/B OFB dec | 17.57 ns/B 54.29 MiB/s - c/B CTR enc | 17.46 ns/B 54.62 MiB/s - c/B CTR dec | 17.26 ns/B 55.25 MiB/s - c/B EAX enc | 36.29 ns/B 26.28 MiB/s - c/B EAX dec | 35.91 ns/B 26.56 MiB/s - c/B EAX auth | 18.50 ns/B 51.54 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.85 ns/B 56.60 MiB/s - c/B ECB dec | 7.50 ns/B 127.1 MiB/s - c/B CBC enc | 18.61 ns/B 51.25 MiB/s - c/B CBC dec | 7.67 ns/B 124.3 MiB/s - c/B CFB enc | 18.53 ns/B 51.46 MiB/s - c/B CFB dec | 17.37 ns/B 54.92 MiB/s - c/B OFB enc | 18.08 ns/B 52.74 MiB/s - c/B OFB dec | 17.69 ns/B 53.92 MiB/s - c/B CTR enc | 17.75 ns/B 53.72 MiB/s - c/B CTR dec | 17.38 ns/B 54.88 MiB/s - c/B EAX enc | 35.67 ns/B 26.74 MiB/s - c/B EAX dec | 35.97 ns/B 26.51 MiB/s - c/B EAX auth | 18.52 ns/B 51.50 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.06 ns/B 86.22 MiB/s - c/B ECB dec | 10.80 ns/B 88.26 MiB/s - c/B CBC enc | 11.15 ns/B 85.54 MiB/s - c/B CBC dec | 11.19 ns/B 85.19 MiB/s - c/B CFB enc | 11.22 ns/B 84.98 MiB/s - c/B CFB dec | 11.17 ns/B 85.35 MiB/s - c/B OFB enc | 11.22 ns/B 84.98 MiB/s - c/B OFB dec | 11.09 ns/B 86.01 MiB/s - c/B CTR enc | 11.89 ns/B 80.24 MiB/s - c/B CTR dec | 11.28 ns/B 84.51 MiB/s - c/B XTS enc | 11.66 ns/B 81.80 MiB/s - c/B XTS dec | 11.78 ns/B 80.93 MiB/s - c/B CCM enc | 22.47 ns/B 42.45 MiB/s - c/B CCM dec | 22.34 ns/B 42.69 MiB/s - c/B CCM auth | 11.07 ns/B 86.13 MiB/s - c/B EAX enc | 22.52 ns/B 42.35 MiB/s - c/B EAX dec | 22.43 ns/B 42.51 MiB/s - c/B EAX auth | 11.03 ns/B 86.47 MiB/s - c/B GCM enc | 11.57 ns/B 82.44 MiB/s - c/B GCM dec | 11.47 ns/B 83.18 MiB/s - c/B GCM auth | 0.182 ns/B 5240 MiB/s - c/B OCB enc | 11.68 ns/B 81.63 MiB/s - c/B OCB dec | 11.80 ns/B 80.79 MiB/s - c/B OCB auth | 11.53 ns/B 82.71 MiB/s - c/B SIV enc | 22.71 ns/B 41.98 MiB/s - c/B SIV dec | 22.80 ns/B 41.83 MiB/s - c/B SIV auth | 11.29 ns/B 84.46 MiB/s - c/B GCM-SIV enc | 11.53 ns/B 82.69 MiB/s - c/B GCM-SIV dec | 11.20 ns/B 85.13 MiB/s - c/B GCM-SIV auth | 0.208 ns/B 4586 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.79 ns/B 140.5 MiB/s - c/B ECB dec | 6.87 ns/B 138.9 MiB/s - c/B CBC enc | 7.00 ns/B 136.2 MiB/s - c/B CBC dec | 6.80 ns/B 140.2 MiB/s - c/B CFB enc | 6.90 ns/B 138.1 MiB/s - c/B CFB dec | 6.76 ns/B 141.2 MiB/s - c/B OFB enc | 7.02 ns/B 135.9 MiB/s - c/B OFB dec | 6.95 ns/B 137.1 MiB/s - c/B CTR enc | 6.77 ns/B 140.9 MiB/s - c/B CTR dec | 6.77 ns/B 140.9 MiB/s - c/B XTS enc | 7.23 ns/B 132.0 MiB/s - c/B XTS dec | 7.16 ns/B 133.3 MiB/s - c/B CCM enc | 13.70 ns/B 69.63 MiB/s - c/B CCM dec | 13.44 ns/B 70.93 MiB/s - c/B CCM auth | 6.86 ns/B 139.0 MiB/s - c/B EAX enc | 13.77 ns/B 69.26 MiB/s - c/B EAX dec | 13.38 ns/B 71.26 MiB/s - c/B EAX auth | 6.74 ns/B 141.5 MiB/s - c/B GCM enc | 6.87 ns/B 138.9 MiB/s - c/B GCM dec | 6.82 ns/B 139.9 MiB/s - c/B GCM auth | 0.155 ns/B 6170 MiB/s - c/B OCB enc | 7.29 ns/B 130.9 MiB/s - c/B OCB dec | 7.27 ns/B 131.1 MiB/s - c/B OCB auth | 6.89 ns/B 138.4 MiB/s - c/B SIV enc | 13.45 ns/B 70.92 MiB/s - c/B SIV dec | 13.43 ns/B 71.00 MiB/s - c/B SIV auth | 6.75 ns/B 141.3 MiB/s - c/B GCM-SIV enc | 6.96 ns/B 136.9 MiB/s - c/B GCM-SIV dec | 7.05 ns/B 135.3 MiB/s - c/B GCM-SIV auth | 0.110 ns/B 8701 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.75 ns/B 109.0 MiB/s - c/B ECB dec | 8.66 ns/B 110.1 MiB/s - c/B CBC enc | 9.11 ns/B 104.7 MiB/s - c/B CBC dec | 8.77 ns/B 108.7 MiB/s - c/B CFB enc | 8.85 ns/B 107.8 MiB/s - c/B CFB dec | 8.61 ns/B 110.8 MiB/s - c/B OFB enc | 8.88 ns/B 107.4 MiB/s - c/B OFB dec | 9.35 ns/B 101.9 MiB/s - c/B CTR enc | 9.20 ns/B 103.7 MiB/s - c/B CTR dec | 9.52 ns/B 100.2 MiB/s - c/B XTS enc | 9.48 ns/B 100.6 MiB/s - c/B XTS dec | 9.11 ns/B 104.7 MiB/s - c/B CCM enc | 17.98 ns/B 53.04 MiB/s - c/B CCM dec | 17.63 ns/B 54.08 MiB/s - c/B CCM auth | 9.81 ns/B 97.17 MiB/s - c/B EAX enc | 18.42 ns/B 51.79 MiB/s - c/B EAX dec | 18.80 ns/B 50.71 MiB/s - c/B EAX auth | 9.17 ns/B 104.0 MiB/s - c/B GCM enc | 9.14 ns/B 104.4 MiB/s - c/B GCM dec | 9.58 ns/B 99.54 MiB/s - c/B GCM auth | 0.231 ns/B 4128 MiB/s - c/B OCB enc | 10.20 ns/B 93.54 MiB/s - c/B OCB dec | 10.02 ns/B 95.18 MiB/s - c/B OCB auth | 8.86 ns/B 107.7 MiB/s - c/B SIV enc | 17.40 ns/B 54.80 MiB/s - c/B SIV dec | 18.04 ns/B 52.86 MiB/s - c/B SIV auth | 8.30 ns/B 114.9 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.00 ns/B 106.0 MiB/s - c/B ECB dec | 9.19 ns/B 103.8 MiB/s - c/B CBC enc | 9.50 ns/B 100.4 MiB/s - c/B CBC dec | 8.86 ns/B 107.7 MiB/s - c/B CFB enc | 9.02 ns/B 105.7 MiB/s - c/B CFB dec | 8.24 ns/B 115.7 MiB/s - c/B OFB enc | 8.78 ns/B 108.7 MiB/s - c/B OFB dec | 8.83 ns/B 108.0 MiB/s - c/B CTR enc | 8.69 ns/B 109.8 MiB/s - c/B CTR dec | 8.73 ns/B 109.2 MiB/s - c/B XTS enc | 9.06 ns/B 105.3 MiB/s - c/B XTS dec | 9.00 ns/B 106.0 MiB/s - c/B CCM enc | 17.73 ns/B 53.80 MiB/s - c/B CCM dec | 17.63 ns/B 54.09 MiB/s - c/B CCM auth | 8.78 ns/B 108.6 MiB/s - c/B EAX enc | 17.41 ns/B 54.76 MiB/s - c/B EAX dec | 17.83 ns/B 53.49 MiB/s - c/B EAX auth | 8.72 ns/B 109.4 MiB/s - c/B GCM enc | 8.95 ns/B 106.6 MiB/s - c/B GCM dec | 8.89 ns/B 107.2 MiB/s - c/B GCM auth | 0.183 ns/B 5199 MiB/s - c/B OCB enc | 9.22 ns/B 103.5 MiB/s - c/B OCB dec | 9.33 ns/B 102.3 MiB/s - c/B OCB auth | 8.91 ns/B 107.1 MiB/s - c/B SIV enc | 17.59 ns/B 54.22 MiB/s - c/B SIV dec | 17.42 ns/B 54.74 MiB/s - c/B SIV auth | 8.73 ns/B 109.2 MiB/s - c/B GCM-SIV enc | 8.98 ns/B 106.2 MiB/s - c/B GCM-SIV dec | 9.78 ns/B 97.54 MiB/s - c/B GCM-SIV auth | 0.134 ns/B 7111 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.76 ns/B 345.2 MiB/s - c/B STREAM dec | 2.78 ns/B 342.7 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.74 ns/B 547.7 MiB/s - c/B STREAM dec | 1.85 ns/B 515.5 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.85 ns/B 64.20 MiB/s - c/B ECB dec | 13.89 ns/B 68.64 MiB/s - c/B CBC enc | 16.77 ns/B 56.87 MiB/s - c/B CBC dec | 14.24 ns/B 66.98 MiB/s - c/B CFB enc | 15.89 ns/B 60.03 MiB/s - c/B CFB dec | 15.20 ns/B 62.73 MiB/s - c/B OFB enc | 15.70 ns/B 60.74 MiB/s - c/B OFB dec | 15.76 ns/B 60.50 MiB/s - c/B CTR enc | 15.27 ns/B 62.45 MiB/s - c/B CTR dec | 15.02 ns/B 63.48 MiB/s - c/B EAX enc | 30.80 ns/B 30.96 MiB/s - c/B EAX dec | 31.02 ns/B 30.74 MiB/s - c/B EAX auth | 15.86 ns/B 60.13 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.39 ns/B 398.7 MiB/s - c/B STREAM dec | 2.40 ns/B 398.0 MiB/s - c/B POLY1305 enc | 3.36 ns/B 283.6 MiB/s - c/B POLY1305 dec | 3.31 ns/B 288.2 MiB/s - c/B POLY1305 auth | 0.901 ns/B 1058 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.67 ns/B 65.01 MiB/s - c/B ECB dec | 13.90 ns/B 68.60 MiB/s - c/B CBC enc | 17.04 ns/B 55.95 MiB/s - c/B CBC dec | 14.29 ns/B 66.73 MiB/s - c/B CFB enc | 15.92 ns/B 59.89 MiB/s - c/B CFB dec | 15.44 ns/B 61.76 MiB/s - c/B OFB enc | 16.16 ns/B 59.00 MiB/s - c/B OFB dec | 15.83 ns/B 60.25 MiB/s - c/B CTR enc | 15.31 ns/B 62.29 MiB/s - c/B CTR dec | 17.85 ns/B 53.41 MiB/s - c/B EAX enc | 37.31 ns/B 25.56 MiB/s - c/B EAX dec | 37.53 ns/B 25.41 MiB/s - c/B EAX auth | 16.49 ns/B 57.83 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.47 ns/B 70.81 MiB/s - c/B ECB dec | 13.17 ns/B 72.39 MiB/s - c/B CBC enc | 13.32 ns/B 71.60 MiB/s - c/B CBC dec | 8.60 ns/B 110.9 MiB/s - c/B CFB enc | 13.50 ns/B 70.65 MiB/s - c/B CFB dec | 8.91 ns/B 107.1 MiB/s - c/B OFB enc | 13.34 ns/B 71.47 MiB/s - c/B OFB dec | 13.42 ns/B 71.07 MiB/s - c/B CTR enc | 8.55 ns/B 111.5 MiB/s - c/B CTR dec | 8.56 ns/B 111.4 MiB/s - c/B XTS enc | 13.49 ns/B 70.67 MiB/s - c/B XTS dec | 13.68 ns/B 69.69 MiB/s - c/B CCM enc | 21.71 ns/B 43.93 MiB/s - c/B CCM dec | 21.64 ns/B 44.07 MiB/s - c/B CCM auth | 13.17 ns/B 72.43 MiB/s - c/B EAX enc | 21.84 ns/B 43.67 MiB/s - c/B EAX dec | 21.80 ns/B 43.75 MiB/s - c/B EAX auth | 13.29 ns/B 71.76 MiB/s - c/B GCM enc | 8.74 ns/B 109.1 MiB/s - c/B GCM dec | 8.71 ns/B 109.5 MiB/s - c/B GCM auth | 0.190 ns/B 5029 MiB/s - c/B OCB enc | 8.79 ns/B 108.4 MiB/s - c/B OCB dec | 8.86 ns/B 107.6 MiB/s - c/B OCB auth | 8.46 ns/B 112.7 MiB/s - c/B SIV enc | 21.62 ns/B 44.11 MiB/s - c/B SIV dec | 21.68 ns/B 43.99 MiB/s - c/B SIV auth | 13.18 ns/B 72.37 MiB/s - c/B GCM-SIV enc | 14.94 ns/B 63.85 MiB/s - c/B GCM-SIV dec | 14.47 ns/B 65.90 MiB/s - c/B GCM-SIV auth | 0.036 ns/B 26147 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 497.6 - PBKDF2-HMAC-SHA1 | 291.9 - PBKDF2-HMAC-RIPEMD160 | 789.4 - PBKDF2-HMAC-TIGER192 | 1081 - PBKDF2-HMAC-SHA256 | 296.0 - PBKDF2-HMAC-SHA384 | 1236 - PBKDF2-HMAC-SHA512 | 1247 - PBKDF2-HMAC-SHA224 | 301.8 - PBKDF2-HMAC-WHIRLPOOL | 4429 - PBKDF2-HMAC-TIGER | 944.2 - PBKDF2-HMAC-TIGER2 | 974.6 - PBKDF2-HMAC-GOSTR3411_94 | 4509 - PBKDF2-HMAC-STRIBOG256 | 8538 - PBKDF2-HMAC-STRIBOG512 | 11638 - PBKDF2-HMAC-GOSTR3411_CP | 4808 - PBKDF2-HMAC-SHA3-224 | 4685 - PBKDF2-HMAC-SHA3-256 | 4541 - PBKDF2-HMAC-SHA3-384 | 5481 - PBKDF2-HMAC-SHA3-512 | 6609 - PBKDF2-HMAC-BLAKE2B_512 | 5920 - PBKDF2-HMAC-BLAKE2B_384 | 5799 - PBKDF2-HMAC-BLAKE2B_256 | 5773 - PBKDF2-HMAC-BLAKE2B_160 | 5799 - PBKDF2-HMAC-BLAKE2S_256 | 838.1 - PBKDF2-HMAC-BLAKE2S_224 | 850.0 - PBKDF2-HMAC-BLAKE2S_160 | 840.6 - PBKDF2-HMAC-BLAKE2S_128 | 845.4 - PBKDF2-HMAC-SM3 | 790.0 - PBKDF2-HMAC-SHA512_256 | 1211 - PBKDF2-HMAC-SHA512_224 | 1208 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 683043 - keygen | 952390 - sign | 2198072 - verify | 2025826 - = Ed448 | nanosecs/iter cycles/iter mult | 2930377 - keygen | 3932666 - sign | 4359981 - verify | 8026248 - = X25519 | nanosecs/iter cycles/iter mult | 497158 - = X448 | nanosecs/iter cycles/iter mult | 1889177 - = NIST-P192 | nanosecs/iter cycles/iter mult | 819521 - keygen | 4996215 - sign | 1643550 - verify | 1624337 - = NIST-P224 | nanosecs/iter cycles/iter mult | 1080451 - keygen | 7230866 - sign | 2017693 - verify | 2162019 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1440658 - keygen | 8442798 - sign | 2234313 - verify | 3125557 - = NIST-P384 | nanosecs/iter cycles/iter mult | 3203990 - keygen | 16683680 - sign | 5148259 - verify | 5994162 - = NIST-P521 | nanosecs/iter cycles/iter mult | 3510279 - keygen | 37989374 - sign | 11947265 - verify | 14996392 - = secp256k1 | nanosecs/iter cycles/iter mult | 1308043 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 2114528 - keygen | 10873397 - sign | 3689825 - verify | 19446481 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/<>/build/tests' make[2]: Leaving directory '/<>/build/tests' make[2]: Entering directory '/<>/build' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=build dh_prep -a -O--builddirectory=build dh_installdirs -a -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --arch --verbose --builddirectory=build install -d /<>/debian/tmp cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.2 /<>/debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.so.20.4.2 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.2 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.2 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.a libtool: install: ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/<>/debian/tmp/usr/share/info' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' install -m755 debian/clean-up-unmanaged-libraries \ debian/libgcrypt20/usr/share/libgcrypt20/ make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=build dh_installdocs -a -O--builddirectory=build dh_installchangelogs -a -O--builddirectory=build dh_installman -a -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_installsystemduser -a -O--builddirectory=build dh_perl -a -O--builddirectory=build dh_link -a -O--builddirectory=build dh_strip_nondeterminism -a -O--builddirectory=build dh_compress -a -O--builddirectory=build dh_fixperms -a -O--builddirectory=build dh_missing -a -O--builddirectory=build dh_dwz -a -O--builddirectory=build dh_strip -a -O--builddirectory=build debugedit: debian/libgcrypt20-dev/usr/bin/hmac256: Unknown DWARF DW_FORM_0x1f20 c71288b90b70ba8c607cd3adf6958e80a33d2df8 debugedit: debian/libgcrypt20-dev/usr/bin/mpicalc: Unknown DWARF DW_FORM_0x1f20 76f3fbe231a59e18711bb555d20c21f419d7f7ae 178ea0628ecebbc4e41649d99d0fa78b763e7970 debugedit: debian/libgcrypt20-dev/usr/bin/dumpsexp: Unknown DWARF DW_FORM_0x1f20 4ffbf57dcd9837a4ac90398288fe49b1fda8a352 dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dh_installdeb -a -O--builddirectory=build dh_gencontrol -a -O--builddirectory=build dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -a -O--builddirectory=build dh_builddeb -a -O--builddirectory=build INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb'. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb'. dpkg-genbuildinfo --build=any -O../libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.changes dpkg-genchanges: warning: the current version (1.10.2-2ubuntu1~22.04.sav0) is earlier than the previous one (1.10.2-2ubuntu1) dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-07-24T00:33:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.changes: ---------------------------------------------------- Format: 1.8 Date: Mon, 24 Jul 2023 10:12:31 +1000 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dev Built-For-Profiles: noudeb Architecture: i386 Version: 1.10.2-2ubuntu1~22.04.sav0 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Rob Savoury Description: libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files Changes: libgcrypt20 (1.10.2-2ubuntu1~22.04.sav0) jammy; urgency=medium . * Backport to Jammy Checksums-Sha1: d0c53b81e203238444796de0b54ec42ff1809bad 604950 libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb 0148711bac0ed6d0909c483d9dfb8fd28dd8fa8d 6247 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.buildinfo 0b857d1dde16b999c2d4d6ab29011b9d49226490 527070 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Checksums-Sha256: 91e587ac122f8d4c909de292c5072faea5a9b0ffc5b268eda10438dbc881413a 604950 libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb d2bf84c51272d91079957022f3854b55e6a6f873fc69921921d461d2b2d1239d 6247 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.buildinfo 7077439c9ef95c56597928a706542516d2c0870c928b0d37eb927cec2a0c9870 527070 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Files: 22c29c8be8149690a1376ae3ace20e16 604950 libdevel optional libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb ede6d6422cb280e5648e543791ce43d1 6247 libs optional libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.buildinfo 35986dd8c11edc6a831a9196c7b17e64 527070 libs optional libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Original-Maintainer: Debian GnuTLS Maintainers /<>/libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.changes.new could not be renamed to /<>/libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dev Architecture: i386 Version: 1.10.2-2ubuntu1~22.04.sav0 Checksums-Md5: 22c29c8be8149690a1376ae3ace20e16 604950 libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb 35986dd8c11edc6a831a9196c7b17e64 527070 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Checksums-Sha1: d0c53b81e203238444796de0b54ec42ff1809bad 604950 libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb 0b857d1dde16b999c2d4d6ab29011b9d49226490 527070 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Checksums-Sha256: 91e587ac122f8d4c909de292c5072faea5a9b0ffc5b268eda10438dbc881413a 604950 libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb 7077439c9ef95c56597928a706542516d2c0870c928b0d37eb927cec2a0c9870 527070 libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb Build-Origin: Ubuntu Build-Architecture: i386 Build-Date: Mon, 24 Jul 2023 00:33:11 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4.3), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu2.2), binutils-common (= 2.38-4ubuntu2.2), binutils-i686-linux-gnu (= 2.38-4ubuntu2.2), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.3.0-1ubuntu1~22.04.1), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.2), dpkg-dev (= 1.21.1ubuntu2.2), dwz (= 0.14-1build2), file (= 1:5.41-3), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.3.0-1ubuntu1~22.04.1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.3.0-1ubuntu1~22.04.1), gcc-11-base (= 11.3.0-1ubuntu1~22.04.1), gcc-12-base (= 12.1.0-2ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.12-1ubuntu1~22.04.sav0), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-1ubuntu1~22.04.1), libatomic1 (= 12.1.0-2ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2.2), libblkid1 (= 2.37.2-4ubuntu3), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.1), libc-dev-bin (= 2.35-0ubuntu3.1), libc6 (= 2.35-0ubuntu3.1), libc6-dev (= 2.35-0ubuntu3.1), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1ubuntu0.22.04.1), libcc1-0 (= 12.1.0-2ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2.2), libctf0 (= 2.38-4ubuntu2.2), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.2), libdw1 (= 0.186-1build1), libelf1 (= 0.186-1build1), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-1ubuntu1~22.04.1), libgcc-s1 (= 12.1.0-2ubuntu1~22.04), libgcrypt20 (= 1.10.1-3ubuntu0~22.04.sav0), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgomp1 (= 12.1.0-2ubuntu1~22.04), libgpg-error-dev (= 1.46-0ubuntu1~22.04.sav0), libgpg-error0 (= 1.46-0ubuntu1~22.04.sav0), libgssapi-krb5-2 (= 1.19.2-2ubuntu0.2), libicu70 (= 70.1-2), libisl23 (= 0.24-2build1), libitm1 (= 12.1.0-2ubuntu1~22.04), libk5crypto3 (= 1.19.2-2ubuntu0.2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2ubuntu0.2), libkrb5support0 (= 1.19.2-2ubuntu0.2), liblz4-1 (= 1.9.4-1~22.04.sav0), liblzma5 (= 5.4.1-0.0~22.04.sav0), libmagic-mgc (= 1:5.41-3), libmagic1 (= 1:5.41-3), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.4.0-11ubuntu2.3), libpam-modules-bin (= 1.4.0-11ubuntu2.3), libpam-runtime (= 1.4.0-11ubuntu2.3), libpam0g (= 1.4.0-11ubuntu2.3), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libperl5.34 (= 5.34.0-3ubuntu1.2), libpipeline1 (= 1.5.5-1), libquadmath0 (= 12.1.0-2ubuntu1~22.04), libseccomp2 (= 2.5.3-2ubuntu2), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.37.2-4ubuntu3), libssl3 (= 3.0.2-0ubuntu1.10), libstdc++-11-dev (= 11.3.0-1ubuntu1~22.04.1), libstdc++6 (= 12.1.0-2ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.9), libtinfo6 (= 6.3-2ubuntu0.1), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libubsan1 (= 12.1.0-2ubuntu1~22.04), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.9), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libxml2 (= 2.9.13+dfsg-1ubuntu0.3), libzstd1 (= 1.5.5+dfsg-0ubuntu1~22.04.sav1), linux-libc-dev (= 5.15.0-76.83), login (= 1:4.8.1-2ubuntu2.1), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24+22.04.sav0), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3-2ubuntu0.1), ncurses-bin (= 6.3-2ubuntu0.1), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1.2), perl-base (= 5.34.0-3ubuntu1.2), perl-modules-5.34 (= 5.34.0-3ubuntu1.2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-0ubuntu1~22.04.sav0), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1ubuntu0.1.22.04.1), util-linux (= 2.37.2-4ubuntu3), xz-utils (= 5.4.1-0.0~22.04.sav0), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.2) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1690157551" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt20-dev_1.10.2-2ubuntu1~22.04.sav0_i386.deb --------------------------------------------------- new Debian package, version 2.0. size 604950 bytes: control archive=1283 bytes. 1195 bytes, 26 lines control 845 bytes, 13 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.10.2-2ubuntu1~22.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1764 Depends: libc6-dev | libc-dev, libgcrypt20 (= 1.10.2-2ubuntu1~22.04.sav0), libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-07-24 00:12 ./ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/bin/ -rwxr-xr-x root/root 18012 2023-07-24 00:12 ./usr/bin/dumpsexp -rwxr-xr-x root/root 18344 2023-07-24 00:12 ./usr/bin/hmac256 -rwxr-xr-x root/root 4627 2023-07-24 00:12 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 18012 2023-07-24 00:12 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/include/ -rw-r--r-- root/root 75964 2023-07-24 00:12 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/lib/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 1597060 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/libgcrypt.a lrwxrwxrwx root/root 0 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/libgcrypt.so -> libgcrypt.so.20.4.2 drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 640 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/pkgconfig/libgcrypt.pc drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/aclocal/ -rw-r--r-- root/root 6212 2023-07-24 00:12 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/doc/libgcrypt20-dev/ -rw-r--r-- root/root 18735 2023-07-24 00:12 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-07-10 13:41 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/man/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2023-07-24 00:12 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 707 2023-07-24 00:12 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2023-07-24 00:12 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20_1.10.2-2ubuntu1~22.04.sav0_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 527070 bytes: control archive=2513 bytes. 1012 bytes, 22 lines control 591 bytes, 8 lines md5sums 329 bytes, 19 lines * postinst #!/bin/sh 85 bytes, 2 lines shlibs 8019 bytes, 218 lines symbols 72 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.10.2-2ubuntu1~22.04.sav0 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1186 Depends: libc6 (>= 2.33), libgpg-error0 (>= 1.27) Suggests: rng-tools Section: libs Priority: optional Multi-Arch: same Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, SM4, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SM3, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) Original-Maintainer: Debian GnuTLS Maintainers drwxr-xr-x root/root 0 2023-07-24 00:12 ./ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/lib/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/libgcrypt.so.20 -> libgcrypt.so.20.4.2 -rw-r--r-- root/root 1111376 2023-07-24 00:12 ./usr/lib/i386-linux-gnu/libgcrypt.so.20.4.2 drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 4051 2023-04-06 19:00 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 16157 2023-04-06 19:02 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4240 2023-04-06 19:00 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 18735 2023-07-24 00:12 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 24896 2023-07-10 13:41 ./usr/share/doc/libgcrypt20/copyright drwxr-xr-x root/root 0 2023-07-24 00:12 ./usr/share/libgcrypt20/ -rwxr-xr-x root/root 5493 2023-07-24 00:12 ./usr/share/libgcrypt20/clean-up-unmanaged-libraries +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build Type: any Build-Space: 165808 Build-Time: 199 Distribution: jammy Host Architecture: i386 Install-Time: 3 Job: libgcrypt20_1.10.2-2ubuntu1~22.04.sav0.dsc Machine Architecture: amd64 Package: libgcrypt20 Package-Time: 203 Source-Version: 1.10.2-2ubuntu1~22.04.sav0 Space: 165808 Status: successful Version: 1.10.2-2ubuntu1~22.04.sav0 -------------------------------------------------------------------------------- Finished at 2023-07-24T00:33:12Z Build needed 00:03:23, 165808k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=i386 PACKAGEBUILD-26444630 Scanning for processes to kill in build PACKAGEBUILD-26444630