>>> libgcrypt: Building main/libgcrypt 1.10.2-r2 (using abuild 3.11.0-r1) started Mon, 15 May 2023 05:17:21 +0000 >>> libgcrypt: Checking sanity of /home/buildozer/aports/main/libgcrypt/APKBUILD... >>> libgcrypt: Analyzing dependencies... >>> libgcrypt: Installing for build: build-base libgpg-error-dev texinfo (1/9) Installing libgpg-error (1.47-r2) (2/9) Installing libgpg-error-dev (1.47-r2) (3/9) Installing libbz2 (1.0.8-r6) (4/9) Installing perl (5.36.1-r1) (5/9) Installing texinfo (7.0.3-r1) (6/9) Installing .makedepends-libgcrypt (20230515.051722) (7/9) Installing perl-error (0.17029-r1) (8/9) Installing perl-git (2.40.1-r0) (9/9) Installing git-perl (2.40.1-r0) Executing busybox-1.36.0-r10.trigger OK: 420 MiB in 111 packages >>> libgcrypt: Cleaning up srcdir >>> libgcrypt: Cleaning up pkgdir >>> libgcrypt: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libgcrypt-1.10.2.tar.bz2 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 3706k 100 3706k 0 0 19.0M 0 --:--:-- --:--:-- --:--:-- 19.1M >>> libgcrypt: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libgcrypt-1.10.2.tar.bz2 >>> libgcrypt: Checking sha512sums... libgcrypt-1.10.2.tar.bz2: OK >>> libgcrypt: Unpacking /var/cache/distfiles/edge/libgcrypt-1.10.2.tar.bz2... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... build-aux/install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether make sets $(MAKE)... (cached) yes checking for x86_64-alpine-linux-musl-gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) gcc3 checking how to run the C preprocessor... gcc -E checking dependency style of gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) awk checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... no checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for x86_64-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for x86_64-alpine-linux-musl-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib as gpg-error-config checking for GPG Error - version >= 1.27... expr: warning: '^x-L': using '^' as the first character of a basic regular expression is not portable; it is ignored yes (1.47) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.2 has been configured as follows: Platform: GNU/Linux (x86_64-alpine-linux-musl) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make all-recursive make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' Making all in compat make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' Making all in mpi make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo mpi-bit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo mpi-div.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo mpi-gcd.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo mpi-inline.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo mpi-inv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo mpi-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo mpi-mod.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo mpi-pow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo mpi-mpow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo mpi-scan.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo mpicoder.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo mpih-div.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo mpih-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo mpih-const-time.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo mpiutil.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ec.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ec-ed25519.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ec-nist.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo ec.c: In function '_gcry_mpi_point_log': ec.c:78:7: warning: 'x' may be used uninitialized [-Wmaybe-uninitialized] 78 | _gcry_mpi_release (x); | ^~~~~~~~~~~~~~~~~~~~~ ec.c:44:14: note: 'x' was declared here 44 | gcry_mpi_t x, y; | ^ ec.c:79:7: warning: 'y' may be used uninitialized [-Wmaybe-uninitialized] 79 | _gcry_mpi_release (y); | ^~~~~~~~~~~~~~~~~~~~~ ec.c:44:17: note: 'y' was declared here 44 | gcry_mpi_t x, y; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo mv -f .deps/ec.Tpo .deps/ec.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' Making all in cipher make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo cipher.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo cipher-cbc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo cipher-cfb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo cipher-ofb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo cipher-ctr.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo cipher-aeswrap.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo cipher-ccm.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo cipher-cmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo cipher-gcm.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo cipher-poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo cipher-ocb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo cipher-xts.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo cipher-eax.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo cipher-siv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo cipher-gcm-siv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo cipher-selftest.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo pubkey.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo pubkey-util.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo md.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo mac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c cipher.c -fPIC -DPIC -o .libs/cipher.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo mac-gmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo hash-common.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo arcfour.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c arcfour.c -o arcfour.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c poly1305.c -o poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c des.c -fPIC -DPIC -o .libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo serpent.c mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo seed.c mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c camellia.c -fPIC -DPIC -o .libs/camellia.o mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo idea.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo gcc \ -o gost-s-box ./gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c sm4.c -fPIC -DPIC -o .libs/sm4.o mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c rfc2268.c -o rfc2268.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo blowfish-amd64.S mv -f .deps/blowfish.Tpo .deps/blowfish.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo cast5-amd64.S mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o mv -f .deps/arcfour-amd64.Tpo .deps/arcfour-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo rijndael-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c -o rijndael-vaes.lo rijndael-vaes.c mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c -o rijndael-vaes-avx2-amd64.lo rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o mv -f .deps/blowfish-amd64.Tpo .deps/blowfish-amd64.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c des-amd64.S -o des-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c cipher.c -o cipher.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c md.c -o md.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/rijndael-ssse3-amd64-asm.Tpo .deps/rijndael-ssse3-amd64-asm.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo rijndael-padlock.c mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo twofish-amd64.S mv -f .deps/cast5-amd64.Tpo .deps/cast5-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c salsa20.c -o salsa20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-amd64.Tpo .deps/rijndael-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o mv -f .deps/des-amd64.Tpo .deps/des-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-amd64.Tpo .deps/rijndael-vaes-avx2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c des.c -o des.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo salsa20-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes.Tpo .deps/rijndael-vaes.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c -o chacha20-amd64-ssse3.lo chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c -o chacha20-amd64-avx2.lo chacha20-amd64-avx2.S mv -f .deps/salsa20.Tpo .deps/salsa20.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c -o sm4-aesni-avx-amd64.lo sm4-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c sm4-aesni-avx-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c -o sm4-aesni-avx2-amd64.lo sm4-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c sm4-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx2-amd64.o mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo rsa.c mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo elgamal.c mv -f .deps/salsa20-amd64.Tpo .deps/salsa20-amd64.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ecc.c mv -f .deps/twofish-avx2-amd64.Tpo .deps/twofish-avx2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ecc-misc.c mv -f .deps/pubkey.Tpo .deps/pubkey.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ecc-ecdh.c mv -f .deps/sm4-aesni-avx-amd64.Tpo .deps/sm4-aesni-avx-amd64.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o mv -f .deps/chacha20-amd64-avx2.Tpo .deps/chacha20-amd64-avx2.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ecc-eddsa.c mv -f .deps/sm4-aesni-avx2-amd64.Tpo .deps/sm4-aesni-avx2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o mv -f .deps/serpent-sse2-amd64.Tpo .deps/serpent-sse2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo mv -f .deps/chacha20-amd64-ssse3.Tpo .deps/chacha20-amd64-ssse3.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo crc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o mv -f .deps/idea.Tpo .deps/idea.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c md4.c -fPIC -DPIC -o .libs/md4.o mv -f .deps/twofish-amd64.Tpo .deps/twofish-amd64.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c sha256.c -fPIC -DPIC -o .libs/sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c sha512.c -fPIC -DPIC -o .libs/sha512.o mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o mv -f .deps/chacha20.Tpo .deps/chacha20.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo whirlpool.c mv -f .deps/md.Tpo .deps/md.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c blake2.c -fPIC -DPIC -o .libs/blake2.o mv -f .deps/cipher.Tpo .deps/cipher.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo sm3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c sm3.c -fPIC -DPIC -o .libs/sm3.o mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo sha1.c mv -f .deps/kdf.Tpo .deps/kdf.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c sha1.c -fPIC -DPIC -o .libs/sha1.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o mv -f .deps/des.Tpo .deps/des.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o mv -f .deps/sha256-ssse3-amd64.Tpo .deps/sha256-ssse3-amd64.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S mv -f .deps/seed.Tpo .deps/seed.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo sha512-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 mv -f .deps/sha256-avx-amd64.Tpo .deps/sha256-avx-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o mv -f .deps/sha256-avx2-bmi2-amd64.Tpo .deps/sha256-avx2-bmi2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c -o blake2b-amd64-avx2.lo blake2b-amd64-avx2.S mv -f .deps/md5.Tpo .deps/md5.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c -o blake2s-amd64-avx.lo blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c -o sm3-avx-bmi2-amd64.lo sm3-avx-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c sm3-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c whirlpool.c -o whirlpool.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c camellia.c -o camellia.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o mv -f .deps/whirlpool-sse2-amd64.Tpo .deps/whirlpool-sse2-amd64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S mv -f .deps/primegen.Tpo .deps/primegen.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c -o sha1-avx2-bmi2-amd64.lo sha1-avx2-bmi2-amd64.S mv -f .deps/twofish.Tpo .deps/twofish.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o mv -f .deps/sha512-ssse3-amd64.Tpo .deps/sha512-ssse3-amd64.Plo mv -f .deps/sha512-avx2-bmi2-amd64.Tpo .deps/sha512-avx2-bmi2-amd64.Plo `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo scrypt.c mv -f .deps/stribog.Tpo .deps/stribog.Plo ./gost-s-box gost-sb.h /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o mv -f .deps/blake2s-amd64-avx.Tpo .deps/blake2s-amd64-avx.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o mv -f .deps/sha512-avx-amd64.Tpo .deps/sha512-avx-amd64.Plo mv -f .deps/blake2b-amd64-avx2.Tpo .deps/blake2b-amd64-avx2.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c rmd160.c -o rmd160.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c rsa.c -o rsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 mv -f .deps/sha1-ssse3-amd64.Tpo .deps/sha1-ssse3-amd64.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Wa,--noexecstack -Os -Wformat -Werror=format-security -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-amd64.Tpo .deps/sha1-avx-amd64.Plo mv -f .deps/sha1-avx-bmi2-amd64.Tpo .deps/sha1-avx-bmi2-amd64.Plo mv -f .deps/sm3-avx-bmi2-amd64.Tpo .deps/sm3-avx-bmi2-amd64.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -o tiger.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 mv -f .deps/sha1-avx2-bmi2-amd64.Tpo .deps/sha1-avx2-bmi2-amd64.Plo mv -f .deps/elgamal.Tpo .deps/elgamal.Plo mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo mv -f .deps/dsa.Tpo .deps/dsa.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c sha256.c -o sha256.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo mv -f .deps/scrypt.Tpo .deps/scrypt.Plo mv -f .deps/sha512.Tpo .deps/sha512.Plo mv -f .deps/gost28147.Tpo .deps/gost28147.Plo mv -f .deps/ecc.Tpo .deps/ecc.Plo mv -f .deps/rsa.Tpo .deps/rsa.Plo mv -f .deps/camellia.Tpo .deps/camellia.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo mv -f .deps/sm3.Tpo .deps/sm3.Plo mv -f .deps/sha1.Tpo .deps/sha1.Plo mv -f .deps/sha256.Tpo .deps/sha256.Plo mv -f .deps/serpent.Tpo .deps/serpent.Plo mv -f .deps/blake2.Tpo .deps/blake2.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' Making all in random make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo random.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo random-csprng.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo random-drbg.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo random-system.c `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo rndhw.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c -o rndgetentropy.lo rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -Wformat -Werror=format-security -O0 -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/rndgetentropy.Tpo .deps/rndgetentropy.Plo mv -f .deps/rndhw.Tpo .deps/rndhw.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c random.c -o random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -Wformat -Werror=format-security -O0 -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -o rndjent.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' Making all in src make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -DSTANDALONE -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo './'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o dumpsexp dumpsexp-dumpsexp.o mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: link: gcc -DSTANDALONE -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 24:2:4 -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libgcrypt.la -rpath /usr/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Os -Wl,--version-script=./libgcrypt.vers -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.2 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.2" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/../compat/.libs/libcompat.a") libtool: link: ar cru .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour-amd64.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blake2b-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/blake2s-amd64-avx.o .libs/libgcrypt.lax/libcipher.a/blowfish-amd64.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-amd64.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-ssse3.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des-amd64.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64-asm.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-amd64.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' Making all in doc make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make all-am make[3]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' gcc \ -o yat2m ./yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.10.2" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done yat2m: writing 'hmac256.1' make[3]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' Making all in tests make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o testdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o version.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o t-secmem.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o mpitests.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o t-sexp.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o t-convert.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o prime.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o keygen.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o pubkey.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o hmac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o hashtest.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo './'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o keygrip.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o aeswrap.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o random.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o t-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o curves.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o t-x448.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o t-ed448.c mv -f .deps/prime.Tpo .deps/prime.Po gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o benchmark.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o bench-slope.c mv -f .deps/curves.Tpo .deps/curves.Po gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o fipsdrv.c mv -f .deps/version.Tpo .deps/version.Po mv -f .deps/keygrip.Tpo .deps/keygrip.Po gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o rsacvt.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o genhashdata.c mv -f .deps/hmac.Tpo .deps/hmac.Po gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o gchash.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-x448.Tpo .deps/t-x448.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la mv -f .deps/t-convert.Tpo .deps/t-convert.Po libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/testdrv.Tpo .deps/testdrv.Po libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o testdrv testdrv.o /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o testdrv testdrv.o /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/random.Tpo .deps/random.Po mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs mv -f .deps/basic.Tpo .deps/basic.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src/.libs make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' Making check in compat make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' Making check in mpi make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' Making check in cipher make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' Making check in random make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' Making check in src make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' Making check in doc make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make check-am make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' Making check in tests make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make check-TESTS make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' version:1.10.2:10a02:1.47:12f00: cc:130101:gcc:13.1.1 20230513: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-avx:intel-rdtsc: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 30ms 10ms 0ms SHA1 0ms 0ms 30ms 0ms 0ms RIPEMD160 10ms 0ms 30ms 10ms 0ms TIGER192 0ms 10ms 20ms 10ms 0ms SHA256 0ms 10ms 30ms 0ms 10ms SHA384 0ms 10ms 20ms 10ms 0ms SHA512 0ms 10ms 20ms 10ms 0ms SHA224 10ms 0ms 30ms 10ms 0ms MD4 0ms 0ms 30ms 0ms 0ms CRC32 0ms 0ms 20ms 10ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms WHIRLPOOL 10ms 10ms 30ms 10ms 10ms TIGER 0ms 0ms 30ms 0ms 10ms TIGER2 0ms 0ms 30ms 0ms 0ms GOSTR3411_94 30ms 30ms 60ms 30ms 30ms STRIBOG256 10ms 10ms 40ms 10ms 20ms STRIBOG512 10ms 10ms 40ms 20ms 10ms GOSTR3411_CP 30ms 30ms 50ms 30ms 30ms SHA3-224 10ms 0ms 30ms 10ms 0ms SHA3-256 0ms 10ms 30ms 0ms 10ms SHA3-384 0ms 10ms 30ms 10ms 0ms SHA3-512 10ms 10ms 30ms 10ms 10ms SHAKE128 10ms 0ms 30ms 0ms SHAKE256 10ms 0ms 30ms 10ms BLAKE2B_512 0ms 0ms 20ms 10ms 0ms BLAKE2B_384 0ms 10ms 20ms 0ms 0ms BLAKE2B_256 10ms 0ms 20ms 10ms 0ms BLAKE2B_160 0ms 0ms 30ms 0ms 0ms BLAKE2S_256 0ms 10ms 20ms 0ms 10ms BLAKE2S_224 0ms 0ms 20ms 10ms 0ms BLAKE2S_160 0ms 0ms 30ms 0ms 0ms BLAKE2S_128 0ms 10ms 20ms 0ms 10ms SM3 0ms 10ms 30ms 10ms 0ms SHA512_256 10ms 0ms 30ms 0ms 10ms SHA512_224 0ms 0ms 30ms 10ms 0ms GOST28147_IMIT 10ms 10ms 20ms HMAC_SHA256 0ms 10ms 10ms HMAC_SHA224 0ms 10ms 10ms HMAC_SHA512 0ms 0ms 10ms HMAC_SHA384 10ms 0ms 10ms HMAC_SHA1 0ms 0ms 10ms HMAC_MD5 0ms 10ms 10ms HMAC_MD4 0ms 0ms 10ms HMAC_RIPEMD160 0ms 0ms 10ms HMAC_TIGER 10ms 0ms 10ms HMAC_WHIRLPOOL 10ms 10ms 10ms HMAC_GOSTR3411_94 30ms 30ms 30ms HMAC_STRIBOG256 20ms 10ms 20ms HMAC_STRIBOG512 10ms 20ms 20ms HMAC_SHA3_224 0ms 10ms 0ms HMAC_SHA3_256 10ms 0ms 10ms HMAC_SHA3_384 10ms 10ms 10ms HMAC_SHA3_512 0ms 10ms 20ms HMAC_GOSTR3411_CP 30ms 30ms 30ms HMAC_BLAKE2B_512 0ms 10ms 10ms HMAC_BLAKE2B_384 0ms 0ms 10ms HMAC_BLAKE2B_256 0ms 0ms 10ms HMAC_BLAKE2B_160 0ms 10ms 0ms HMAC_BLAKE2S_256 10ms 0ms 10ms HMAC_BLAKE2S_224 0ms 0ms 10ms HMAC_BLAKE2S_160 0ms 0ms 10ms HMAC_BLAKE2S_128 0ms 10ms 10ms HMAC_SM3 0ms 10ms 10ms HMAC_SHA512_256 0ms 10ms 10ms HMAC_SHA512_224 0ms 10ms 0ms CMAC_AES 10ms 0ms 10ms CMAC_3DES 30ms 40ms 50ms CMAC_CAMELLIA 0ms 10ms 20ms CMAC_CAST5 10ms 10ms 20ms CMAC_BLOWFISH 10ms 10ms 20ms CMAC_TWOFISH 10ms 10ms 10ms CMAC_SERPENT 20ms 10ms 20ms CMAC_SEED 20ms 10ms 20ms CMAC_RFC2268 30ms 20ms 30ms CMAC_IDEA 10ms 10ms 30ms CMAC_GOST28147 20ms 20ms 30ms CMAC_SM4 20ms 20ms 20ms GMAC_AES 0ms 0ms 10ms GMAC_CAMELLIA 0ms 0ms 10ms GMAC_TWOFISH 0ms 0ms 10ms GMAC_SERPENT 0ms 0ms 10ms GMAC_SEED 0ms 0ms 10ms POLY1305 0ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 10ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 10ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms 3DES 30ms 40ms 40ms 20ms 30ms 20ms 40ms 40ms 20ms 20ms - - - - - - - - 60ms 50ms CAST5 20ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms - - - - - - - - 20ms 20ms BLOWFISH 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms - - - - - - - - 20ms 10ms AES 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms TWOFISH 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 20ms 10ms 0ms 10ms 10ms 0ms 20ms 10ms ARCFOUR 0ms 0ms DES 20ms 20ms 20ms 10ms 20ms 20ms 20ms 10ms 20ms 20ms - - - - - - - - 40ms 30ms TWOFISH128 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 20ms 0ms 10ms 0ms 10ms 10ms 20ms SERPENT128 10ms 20ms 10ms 10ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 20ms 20ms 20ms 0ms 10ms 0ms 10ms 20ms 20ms SERPENT192 20ms 10ms 20ms 0ms 20ms 0ms 20ms 10ms 10ms 0ms 20ms 10ms 20ms 20ms 10ms 0ms 10ms 0ms 20ms 30ms SERPENT256 10ms 20ms 10ms 10ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 20ms 20ms 20ms 0ms 10ms 0ms 10ms 20ms 20ms RFC2268_40 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 40ms RFC2268_128 20ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 50ms SEED 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 30ms 30ms 20ms 20ms 10ms 20ms 30ms 30ms CAMELLIA128 10ms 0ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 20ms 10ms CAMELLIA192 10ms 10ms 10ms 0ms 10ms 0ms 20ms 10ms 0ms 0ms 10ms 10ms 20ms 10ms 10ms 0ms 0ms 0ms 20ms 10ms CAMELLIA256 10ms 10ms 20ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 10ms 0ms 10ms 20ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 30ms 20ms 20ms 20ms 30ms 20ms 20ms 20ms 30ms 20ms - - - - - - - - 50ms 40ms CHACHA20 0ms 0ms 10ms 0ms GOST28147_MESH 20ms 20ms 30ms 20ms 20ms 20ms 30ms 20ms 20ms 20ms - - - - - - - - 50ms 50ms SM4 20ms 10ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 0ms 20ms 20ms 20ms 20ms 0ms 10ms 0ms 10ms 20ms 20ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 20ms 20ms 0ms RSA 2048 bit 220ms 70ms 0ms RSA 3072 bit 710ms 200ms 0ms RSA 4096 bit 3040ms 380ms 10ms ELG 1024 bit - 90ms 40ms ELG 2048 bit - 490ms 230ms ELG 3072 bit - 1390ms 630ms DSA 1024/160 - 10ms 0ms DSA 2048/224 - 20ms 20ms DSA 3072/256 - 30ms 40ms ECDSA 192 bit 0ms 10ms 20ms ECDSA 224 bit 10ms 10ms 20ms ECDSA 256 bit 10ms 30ms 20ms ECDSA 384 bit 10ms 40ms 50ms ECDSA 521 bit 20ms 80ms 70ms EdDSA Ed25519 0ms 10ms 10ms EdDSA Ed448 10ms 20ms 50ms GOST 256 bit 10ms 20ms 40ms GOST 512 bit 40ms 130ms 150ms powm 0ms 20ms 30ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 2.03 ns/B 469.8 MiB/s - c/B SHA1 | 1.81 ns/B 526.9 MiB/s - c/B RIPEMD160 | 3.70 ns/B 257.8 MiB/s - c/B TIGER192 | 2.65 ns/B 360.0 MiB/s - c/B SHA256 | 4.26 ns/B 223.6 MiB/s - c/B SHA384 | 2.86 ns/B 333.4 MiB/s - c/B SHA512 | 2.86 ns/B 333.4 MiB/s - c/B SHA224 | 4.26 ns/B 223.7 MiB/s - c/B MD4 | 1.26 ns/B 759.7 MiB/s - c/B CRC32 | 0.371 ns/B 2573 MiB/s - c/B CRC32RFC1510 | 0.370 ns/B 2577 MiB/s - c/B CRC24RFC2440 | 0.395 ns/B 2414 MiB/s - c/B WHIRLPOOL | 6.95 ns/B 137.3 MiB/s - c/B TIGER | 2.66 ns/B 358.3 MiB/s - c/B TIGER2 | 2.66 ns/B 358.8 MiB/s - c/B GOSTR3411_94 | 29.94 ns/B 31.85 MiB/s - c/B STRIBOG256 | 12.71 ns/B 75.02 MiB/s - c/B STRIBOG512 | 12.72 ns/B 74.96 MiB/s - c/B GOSTR3411_CP | 29.24 ns/B 32.62 MiB/s - c/B SHA3-224 | 3.99 ns/B 238.8 MiB/s - c/B SHA3-256 | 4.27 ns/B 223.4 MiB/s - c/B SHA3-384 | 5.57 ns/B 171.4 MiB/s - c/B SHA3-512 | 8.01 ns/B 119.1 MiB/s - c/B SHAKE128 | 3.46 ns/B 275.7 MiB/s - c/B SHAKE256 | 4.25 ns/B 224.3 MiB/s - c/B BLAKE2B_512 | 2.02 ns/B 472.2 MiB/s - c/B BLAKE2B_384 | 2.02 ns/B 472.7 MiB/s - c/B BLAKE2B_256 | 2.02 ns/B 471.3 MiB/s - c/B BLAKE2B_160 | 2.02 ns/B 471.9 MiB/s - c/B BLAKE2S_256 | 1.78 ns/B 534.4 MiB/s - c/B BLAKE2S_224 | 2.19 ns/B 435.7 MiB/s - c/B BLAKE2S_160 | 1.80 ns/B 528.8 MiB/s - c/B BLAKE2S_128 | 1.80 ns/B 528.7 MiB/s - c/B SM3 | 6.22 ns/B 153.3 MiB/s - c/B SHA512_256 | 2.88 ns/B 331.2 MiB/s - c/B SHA512_224 | 2.87 ns/B 332.3 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 11.14 ns/B 85.64 MiB/s - c/B HMAC_SHA256 | 4.27 ns/B 223.1 MiB/s - c/B HMAC_SHA224 | 4.29 ns/B 222.5 MiB/s - c/B HMAC_SHA512 | 2.86 ns/B 333.8 MiB/s - c/B HMAC_SHA384 | 2.87 ns/B 332.4 MiB/s - c/B HMAC_SHA1 | 1.81 ns/B 526.8 MiB/s - c/B HMAC_MD5 | 2.06 ns/B 461.8 MiB/s - c/B HMAC_MD4 | 1.26 ns/B 757.8 MiB/s - c/B HMAC_RIPEMD160 | 3.70 ns/B 257.7 MiB/s - c/B HMAC_TIGER | 2.67 ns/B 357.2 MiB/s - c/B HMAC_WHIRLPOOL | 7.01 ns/B 136.0 MiB/s - c/B HMAC_GOSTR3411_94 | 29.39 ns/B 32.45 MiB/s - c/B HMAC_STRIBOG256 | 12.72 ns/B 74.95 MiB/s - c/B HMAC_STRIBOG512 | 12.73 ns/B 74.91 MiB/s - c/B HMAC_SHA3_224 | 3.99 ns/B 239.2 MiB/s - c/B HMAC_SHA3_256 | 4.20 ns/B 226.9 MiB/s - c/B HMAC_SHA3_384 | 5.53 ns/B 172.5 MiB/s - c/B HMAC_SHA3_512 | 7.94 ns/B 120.1 MiB/s - c/B HMAC_GOSTR3411_CP | 29.13 ns/B 32.74 MiB/s - c/B HMAC_BLAKE2B_512 | 2.00 ns/B 476.2 MiB/s - c/B HMAC_BLAKE2B_384 | 2.00 ns/B 476.8 MiB/s - c/B HMAC_BLAKE2B_256 | 2.00 ns/B 476.4 MiB/s - c/B HMAC_BLAKE2B_160 | 1.68 ns/B 566.9 MiB/s - c/B HMAC_BLAKE2S_256 | 1.80 ns/B 529.4 MiB/s - c/B HMAC_BLAKE2S_224 | 1.78 ns/B 535.3 MiB/s - c/B HMAC_BLAKE2S_160 | 1.78 ns/B 537.0 MiB/s - c/B HMAC_BLAKE2S_128 | 1.78 ns/B 534.3 MiB/s - c/B HMAC_SM3 | 6.22 ns/B 153.4 MiB/s - c/B HMAC_SHA512_256 | 2.86 ns/B 333.3 MiB/s - c/B HMAC_SHA512_224 | 2.86 ns/B 333.0 MiB/s - c/B CMAC_AES | 1.67 ns/B 571.1 MiB/s - c/B CMAC_3DES | 36.38 ns/B 26.22 MiB/s - c/B CMAC_CAMELLIA | 8.20 ns/B 116.3 MiB/s - c/B CMAC_CAST5 | 11.26 ns/B 84.73 MiB/s - c/B CMAC_BLOWFISH | 10.29 ns/B 92.70 MiB/s - c/B CMAC_TWOFISH | 6.89 ns/B 138.3 MiB/s - c/B CMAC_SERPENT | 14.90 ns/B 63.99 MiB/s - c/B CMAC_SEED | 14.31 ns/B 66.62 MiB/s - c/B CMAC_RFC2268 | 20.59 ns/B 46.31 MiB/s - c/B CMAC_IDEA | 13.68 ns/B 69.72 MiB/s - c/B CMAC_GOST28147 | 22.90 ns/B 41.64 MiB/s - c/B CMAC_SM4 | 17.52 ns/B 54.42 MiB/s - c/B GMAC_AES | 0.589 ns/B 1619 MiB/s - c/B GMAC_CAMELLIA | 0.587 ns/B 1625 MiB/s - c/B GMAC_TWOFISH | 0.587 ns/B 1624 MiB/s - c/B GMAC_SERPENT | 0.585 ns/B 1631 MiB/s - c/B GMAC_SEED | 0.587 ns/B 1624 MiB/s - c/B POLY1305 | 0.474 ns/B 2012 MiB/s - c/B POLY1305_AES | 0.474 ns/B 2013 MiB/s - c/B POLY1305_CAMELLIA | 0.474 ns/B 2010 MiB/s - c/B POLY1305_TWOFISH | 0.474 ns/B 2011 MiB/s - c/B POLY1305_SERPENT | 0.467 ns/B 2040 MiB/s - c/B POLY1305_SEED | 0.474 ns/B 2011 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.06 ns/B 73.01 MiB/s - c/B ECB dec | 13.16 ns/B 72.45 MiB/s - c/B CBC enc | 13.66 ns/B 69.84 MiB/s - c/B CBC dec | 13.28 ns/B 71.81 MiB/s - c/B CFB enc | 13.63 ns/B 69.98 MiB/s - c/B CFB dec | 13.77 ns/B 69.27 MiB/s - c/B OFB enc | 13.26 ns/B 71.91 MiB/s - c/B OFB dec | 13.27 ns/B 71.87 MiB/s - c/B CTR enc | 13.01 ns/B 73.30 MiB/s - c/B CTR dec | 13.02 ns/B 73.27 MiB/s - c/B EAX enc | 26.86 ns/B 35.50 MiB/s - c/B EAX dec | 27.63 ns/B 34.51 MiB/s - c/B EAX auth | 13.70 ns/B 69.61 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 35.04 ns/B 27.22 MiB/s - c/B ECB dec | 35.11 ns/B 27.16 MiB/s - c/B CBC enc | 36.21 ns/B 26.34 MiB/s - c/B CBC dec | 19.28 ns/B 49.47 MiB/s - c/B CFB enc | 36.39 ns/B 26.21 MiB/s - c/B CFB dec | 19.30 ns/B 49.41 MiB/s - c/B OFB enc | 35.69 ns/B 26.72 MiB/s - c/B OFB dec | 35.64 ns/B 26.76 MiB/s - c/B CTR enc | 19.94 ns/B 47.82 MiB/s - c/B CTR dec | 19.37 ns/B 49.23 MiB/s - c/B EAX enc | 55.76 ns/B 17.10 MiB/s - c/B EAX dec | 56.09 ns/B 17.00 MiB/s - c/B EAX auth | 36.37 ns/B 26.22 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.53 ns/B 90.53 MiB/s - c/B ECB dec | 10.62 ns/B 89.83 MiB/s - c/B CBC enc | 11.90 ns/B 80.16 MiB/s - c/B CBC dec | 4.73 ns/B 201.6 MiB/s - c/B CFB enc | 11.27 ns/B 84.62 MiB/s - c/B CFB dec | 4.71 ns/B 202.5 MiB/s - c/B OFB enc | 10.98 ns/B 86.88 MiB/s - c/B OFB dec | 10.98 ns/B 86.86 MiB/s - c/B CTR enc | 4.70 ns/B 203.0 MiB/s - c/B CTR dec | 4.70 ns/B 203.0 MiB/s - c/B EAX enc | 15.98 ns/B 59.68 MiB/s - c/B EAX dec | 15.95 ns/B 59.78 MiB/s - c/B EAX auth | 11.23 ns/B 84.92 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.19 ns/B 103.8 MiB/s - c/B ECB dec | 9.32 ns/B 102.3 MiB/s - c/B CBC enc | 10.20 ns/B 93.52 MiB/s - c/B CBC dec | 3.90 ns/B 244.8 MiB/s - c/B CFB enc | 10.23 ns/B 93.25 MiB/s - c/B CFB dec | 3.81 ns/B 250.1 MiB/s - c/B OFB enc | 10.00 ns/B 95.41 MiB/s - c/B OFB dec | 9.99 ns/B 95.42 MiB/s - c/B CTR enc | 3.83 ns/B 249.0 MiB/s - c/B CTR dec | 3.83 ns/B 249.3 MiB/s - c/B EAX enc | 14.12 ns/B 67.55 MiB/s - c/B EAX dec | 15.00 ns/B 63.57 MiB/s - c/B EAX auth | 10.28 ns/B 92.73 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.614 ns/B 1554 MiB/s - c/B ECB dec | 0.801 ns/B 1191 MiB/s - c/B CBC enc | 1.67 ns/B 572.2 MiB/s - c/B CBC dec | 0.257 ns/B 3709 MiB/s - c/B CFB enc | 1.67 ns/B 572.3 MiB/s - c/B CFB dec | 0.252 ns/B 3784 MiB/s - c/B OFB enc | 1.84 ns/B 517.9 MiB/s - c/B OFB dec | 1.84 ns/B 517.5 MiB/s - c/B CTR enc | 0.254 ns/B 3756 MiB/s - c/B CTR dec | 0.254 ns/B 3757 MiB/s - c/B XTS enc | 0.299 ns/B 3193 MiB/s - c/B XTS dec | 0.299 ns/B 3191 MiB/s - c/B CCM enc | 1.92 ns/B 495.9 MiB/s - c/B CCM dec | 1.92 ns/B 497.7 MiB/s - c/B CCM auth | 1.67 ns/B 571.7 MiB/s - c/B EAX enc | 1.92 ns/B 495.9 MiB/s - c/B EAX dec | 1.93 ns/B 495.0 MiB/s - c/B EAX auth | 1.67 ns/B 569.7 MiB/s - c/B GCM enc | 0.842 ns/B 1133 MiB/s - c/B GCM dec | 0.870 ns/B 1097 MiB/s - c/B GCM auth | 0.587 ns/B 1624 MiB/s - c/B OCB enc | 0.278 ns/B 3425 MiB/s - c/B OCB dec | 0.283 ns/B 3367 MiB/s - c/B OCB auth | 0.268 ns/B 3561 MiB/s - c/B SIV enc | 1.93 ns/B 494.1 MiB/s - c/B SIV dec | 1.95 ns/B 489.9 MiB/s - c/B SIV auth | 1.64 ns/B 580.5 MiB/s - c/B GCM-SIV enc | 0.886 ns/B 1076 MiB/s - c/B GCM-SIV dec | 0.856 ns/B 1114 MiB/s - c/B GCM-SIV auth | 0.581 ns/B 1641 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.797 ns/B 1197 MiB/s - c/B ECB dec | 0.952 ns/B 1002 MiB/s - c/B CBC enc | 2.00 ns/B 476.5 MiB/s - c/B CBC dec | 0.293 ns/B 3257 MiB/s - c/B CFB enc | 2.00 ns/B 476.7 MiB/s - c/B CFB dec | 0.288 ns/B 3317 MiB/s - c/B OFB enc | 2.17 ns/B 439.4 MiB/s - c/B OFB dec | 2.17 ns/B 439.2 MiB/s - c/B CTR enc | 0.296 ns/B 3226 MiB/s - c/B CTR dec | 0.295 ns/B 3228 MiB/s - c/B XTS enc | 0.345 ns/B 2768 MiB/s - c/B XTS dec | 0.343 ns/B 2781 MiB/s - c/B CCM enc | 2.30 ns/B 414.4 MiB/s - c/B CCM dec | 2.32 ns/B 411.5 MiB/s - c/B CCM auth | 2.00 ns/B 476.0 MiB/s - c/B EAX enc | 2.30 ns/B 413.9 MiB/s - c/B EAX dec | 2.30 ns/B 413.8 MiB/s - c/B EAX auth | 2.01 ns/B 475.1 MiB/s - c/B GCM enc | 0.883 ns/B 1080 MiB/s - c/B GCM dec | 0.887 ns/B 1075 MiB/s - c/B GCM auth | 0.587 ns/B 1623 MiB/s - c/B OCB enc | 0.325 ns/B 2931 MiB/s - c/B OCB dec | 0.329 ns/B 2895 MiB/s - c/B OCB auth | 0.309 ns/B 3087 MiB/s - c/B SIV enc | 2.31 ns/B 412.3 MiB/s - c/B SIV dec | 2.33 ns/B 410.1 MiB/s - c/B SIV auth | 2.00 ns/B 476.9 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.964 ns/B 989.3 MiB/s - c/B ECB dec | 1.10 ns/B 864.1 MiB/s - c/B CBC enc | 2.33 ns/B 409.0 MiB/s - c/B CBC dec | 0.348 ns/B 2743 MiB/s - c/B CFB enc | 2.34 ns/B 407.7 MiB/s - c/B CFB dec | 0.346 ns/B 2755 MiB/s - c/B OFB enc | 2.51 ns/B 379.8 MiB/s - c/B OFB dec | 2.51 ns/B 379.6 MiB/s - c/B CTR enc | 0.353 ns/B 2701 MiB/s - c/B CTR dec | 0.353 ns/B 2699 MiB/s - c/B XTS enc | 0.398 ns/B 2395 MiB/s - c/B XTS dec | 0.395 ns/B 2413 MiB/s - c/B CCM enc | 2.68 ns/B 355.3 MiB/s - c/B CCM dec | 2.69 ns/B 354.8 MiB/s - c/B CCM auth | 2.35 ns/B 406.0 MiB/s - c/B EAX enc | 2.69 ns/B 354.3 MiB/s - c/B EAX dec | 2.69 ns/B 354.5 MiB/s - c/B EAX auth | 2.34 ns/B 408.4 MiB/s - c/B GCM enc | 0.945 ns/B 1009 MiB/s - c/B GCM dec | 0.940 ns/B 1015 MiB/s - c/B GCM auth | 0.588 ns/B 1622 MiB/s - c/B OCB enc | 0.380 ns/B 2507 MiB/s - c/B OCB dec | 0.387 ns/B 2467 MiB/s - c/B OCB auth | 0.365 ns/B 2612 MiB/s - c/B SIV enc | 2.69 ns/B 354.0 MiB/s - c/B SIV dec | 2.71 ns/B 351.8 MiB/s - c/B SIV auth | 2.35 ns/B 406.5 MiB/s - c/B GCM-SIV enc | 0.921 ns/B 1035 MiB/s - c/B GCM-SIV dec | 1.61 ns/B 591.5 MiB/s - c/B GCM-SIV auth | 0.581 ns/B 1641 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.55 ns/B 145.6 MiB/s - c/B ECB dec | 6.61 ns/B 144.2 MiB/s - c/B CBC enc | 6.90 ns/B 138.3 MiB/s - c/B CBC dec | 5.03 ns/B 189.5 MiB/s - c/B CFB enc | 6.89 ns/B 138.5 MiB/s - c/B CFB dec | 4.97 ns/B 192.1 MiB/s - c/B OFB enc | 6.64 ns/B 143.7 MiB/s - c/B OFB dec | 6.64 ns/B 143.7 MiB/s - c/B CTR enc | 5.00 ns/B 190.7 MiB/s - c/B CTR dec | 5.00 ns/B 190.9 MiB/s - c/B XTS enc | 6.79 ns/B 140.4 MiB/s - c/B XTS dec | 6.90 ns/B 138.3 MiB/s - c/B CCM enc | 11.87 ns/B 80.33 MiB/s - c/B CCM dec | 11.85 ns/B 80.46 MiB/s - c/B CCM auth | 6.88 ns/B 138.7 MiB/s - c/B EAX enc | 11.89 ns/B 80.19 MiB/s - c/B EAX dec | 11.90 ns/B 80.16 MiB/s - c/B EAX auth | 6.90 ns/B 138.2 MiB/s - c/B GCM enc | 5.60 ns/B 170.2 MiB/s - c/B GCM dec | 5.59 ns/B 170.6 MiB/s - c/B GCM auth | 0.467 ns/B 2044 MiB/s - c/B OCB enc | 5.14 ns/B 185.6 MiB/s - c/B OCB dec | 5.20 ns/B 183.5 MiB/s - c/B OCB auth | 5.01 ns/B 190.4 MiB/s - c/B SIV enc | 11.90 ns/B 80.17 MiB/s - c/B SIV dec | 12.64 ns/B 75.43 MiB/s - c/B SIV auth | 6.89 ns/B 138.3 MiB/s - c/B GCM-SIV enc | 7.18 ns/B 132.8 MiB/s - c/B GCM-SIV dec | 7.29 ns/B 130.8 MiB/s - c/B GCM-SIV auth | 0.587 ns/B 1626 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.64 ns/B 581.8 MiB/s - c/B STREAM dec | 1.61 ns/B 591.9 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.90 ns/B 56.43 MiB/s - c/B ECB dec | 16.92 ns/B 56.37 MiB/s - c/B CBC enc | 18.00 ns/B 52.98 MiB/s - c/B CBC dec | 17.95 ns/B 53.13 MiB/s - c/B CFB enc | 18.07 ns/B 52.78 MiB/s - c/B CFB dec | 17.06 ns/B 55.89 MiB/s - c/B OFB enc | 17.25 ns/B 55.30 MiB/s - c/B OFB dec | 17.30 ns/B 55.14 MiB/s - c/B CTR enc | 17.19 ns/B 55.48 MiB/s - c/B CTR dec | 17.12 ns/B 55.71 MiB/s - c/B EAX enc | 34.76 ns/B 27.44 MiB/s - c/B EAX dec | 35.14 ns/B 27.14 MiB/s - c/B EAX auth | 18.01 ns/B 52.94 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.56 ns/B 145.4 MiB/s - c/B ECB dec | 6.59 ns/B 144.7 MiB/s - c/B CBC enc | 6.88 ns/B 138.6 MiB/s - c/B CBC dec | 5.23 ns/B 182.2 MiB/s - c/B CFB enc | 6.88 ns/B 138.6 MiB/s - c/B CFB dec | 4.97 ns/B 192.0 MiB/s - c/B OFB enc | 6.64 ns/B 143.6 MiB/s - c/B OFB dec | 6.64 ns/B 143.6 MiB/s - c/B CTR enc | 5.00 ns/B 190.7 MiB/s - c/B CTR dec | 5.00 ns/B 190.6 MiB/s - c/B XTS enc | 6.87 ns/B 138.8 MiB/s - c/B XTS dec | 6.88 ns/B 138.6 MiB/s - c/B CCM enc | 11.88 ns/B 80.27 MiB/s - c/B CCM dec | 11.89 ns/B 80.21 MiB/s - c/B CCM auth | 6.88 ns/B 138.6 MiB/s - c/B EAX enc | 12.61 ns/B 75.60 MiB/s - c/B EAX dec | 11.91 ns/B 80.09 MiB/s - c/B EAX auth | 6.91 ns/B 138.1 MiB/s - c/B GCM enc | 5.60 ns/B 170.4 MiB/s - c/B GCM dec | 5.58 ns/B 170.8 MiB/s - c/B GCM auth | 0.587 ns/B 1623 MiB/s - c/B OCB enc | 5.13 ns/B 185.8 MiB/s - c/B OCB dec | 5.20 ns/B 183.4 MiB/s - c/B OCB auth | 5.01 ns/B 190.3 MiB/s - c/B SIV enc | 11.90 ns/B 80.11 MiB/s - c/B SIV dec | 11.94 ns/B 79.86 MiB/s - c/B SIV auth | 6.90 ns/B 138.2 MiB/s - c/B GCM-SIV enc | 7.17 ns/B 133.1 MiB/s - c/B GCM-SIV dec | 7.72 ns/B 123.6 MiB/s - c/B GCM-SIV auth | 0.580 ns/B 1644 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.07 ns/B 63.28 MiB/s - c/B ECB dec | 14.28 ns/B 66.80 MiB/s - c/B CBC enc | 15.40 ns/B 61.93 MiB/s - c/B CBC dec | 3.82 ns/B 249.6 MiB/s - c/B CFB enc | 15.36 ns/B 62.07 MiB/s - c/B CFB dec | 4.03 ns/B 236.9 MiB/s - c/B OFB enc | 15.13 ns/B 63.04 MiB/s - c/B OFB dec | 14.99 ns/B 63.60 MiB/s - c/B CTR enc | 4.11 ns/B 232.0 MiB/s - c/B CTR dec | 4.11 ns/B 231.8 MiB/s - c/B XTS enc | 15.28 ns/B 62.41 MiB/s - c/B XTS dec | 14.53 ns/B 65.62 MiB/s - c/B CCM enc | 19.53 ns/B 48.84 MiB/s - c/B CCM dec | 19.68 ns/B 48.47 MiB/s - c/B CCM auth | 15.99 ns/B 59.64 MiB/s - c/B EAX enc | 19.53 ns/B 48.83 MiB/s - c/B EAX dec | 19.57 ns/B 48.73 MiB/s - c/B EAX auth | 15.45 ns/B 61.72 MiB/s - c/B GCM enc | 4.67 ns/B 204.2 MiB/s - c/B GCM dec | 4.70 ns/B 203.0 MiB/s - c/B GCM auth | 0.585 ns/B 1631 MiB/s - c/B OCB enc | 4.12 ns/B 231.4 MiB/s - c/B OCB dec | 3.92 ns/B 243.6 MiB/s - c/B OCB auth | 4.07 ns/B 234.5 MiB/s - c/B SIV enc | 19.53 ns/B 48.83 MiB/s - c/B SIV dec | 19.10 ns/B 49.93 MiB/s - c/B SIV auth | 15.41 ns/B 61.87 MiB/s - c/B GCM-SIV enc | 15.69 ns/B 60.77 MiB/s - c/B GCM-SIV dec | 15.74 ns/B 60.58 MiB/s - c/B GCM-SIV auth | 0.581 ns/B 1640 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.05 ns/B 63.38 MiB/s - c/B ECB dec | 14.28 ns/B 66.76 MiB/s - c/B CBC enc | 15.72 ns/B 60.68 MiB/s - c/B CBC dec | 3.82 ns/B 249.4 MiB/s - c/B CFB enc | 15.40 ns/B 61.92 MiB/s - c/B CFB dec | 4.02 ns/B 237.4 MiB/s - c/B OFB enc | 15.13 ns/B 63.02 MiB/s - c/B OFB dec | 15.13 ns/B 63.04 MiB/s - c/B CTR enc | 4.10 ns/B 232.3 MiB/s - c/B CTR dec | 4.12 ns/B 231.2 MiB/s - c/B XTS enc | 15.31 ns/B 62.30 MiB/s - c/B XTS dec | 15.00 ns/B 63.57 MiB/s - c/B CCM enc | 19.49 ns/B 48.93 MiB/s - c/B CCM dec | 19.50 ns/B 48.92 MiB/s - c/B CCM auth | 15.38 ns/B 62.02 MiB/s - c/B EAX enc | 19.57 ns/B 48.73 MiB/s - c/B EAX dec | 19.65 ns/B 48.53 MiB/s - c/B EAX auth | 15.51 ns/B 61.51 MiB/s - c/B GCM enc | 4.70 ns/B 202.7 MiB/s - c/B GCM dec | 4.72 ns/B 202.2 MiB/s - c/B GCM auth | 0.587 ns/B 1624 MiB/s - c/B OCB enc | 4.09 ns/B 233.3 MiB/s - c/B OCB dec | 3.91 ns/B 244.0 MiB/s - c/B OCB auth | 4.07 ns/B 234.3 MiB/s - c/B SIV enc | 19.54 ns/B 48.82 MiB/s - c/B SIV dec | 19.55 ns/B 48.77 MiB/s - c/B SIV auth | 15.42 ns/B 61.86 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.79 ns/B 60.41 MiB/s - c/B ECB dec | 14.27 ns/B 66.84 MiB/s - c/B CBC enc | 15.40 ns/B 61.93 MiB/s - c/B CBC dec | 3.82 ns/B 249.4 MiB/s - c/B CFB enc | 15.39 ns/B 61.97 MiB/s - c/B CFB dec | 4.03 ns/B 236.8 MiB/s - c/B OFB enc | 15.15 ns/B 62.95 MiB/s - c/B OFB dec | 15.15 ns/B 62.96 MiB/s - c/B CTR enc | 4.11 ns/B 232.1 MiB/s - c/B CTR dec | 4.11 ns/B 232.1 MiB/s - c/B XTS enc | 15.11 ns/B 63.10 MiB/s - c/B XTS dec | 14.56 ns/B 65.50 MiB/s - c/B CCM enc | 19.47 ns/B 48.97 MiB/s - c/B CCM dec | 19.55 ns/B 48.78 MiB/s - c/B CCM auth | 15.38 ns/B 62.01 MiB/s - c/B EAX enc | 19.54 ns/B 48.81 MiB/s - c/B EAX dec | 19.67 ns/B 48.49 MiB/s - c/B EAX auth | 15.62 ns/B 61.04 MiB/s - c/B GCM enc | 4.68 ns/B 203.7 MiB/s - c/B GCM dec | 4.74 ns/B 201.0 MiB/s - c/B GCM auth | 0.587 ns/B 1626 MiB/s - c/B OCB enc | 4.13 ns/B 230.7 MiB/s - c/B OCB dec | 3.93 ns/B 242.7 MiB/s - c/B OCB auth | 4.07 ns/B 234.2 MiB/s - c/B SIV enc | 19.56 ns/B 48.76 MiB/s - c/B SIV dec | 19.59 ns/B 48.68 MiB/s - c/B SIV auth | 16.40 ns/B 58.15 MiB/s - c/B GCM-SIV enc | 15.66 ns/B 60.90 MiB/s - c/B GCM-SIV dec | 15.69 ns/B 60.77 MiB/s - c/B GCM-SIV auth | 0.584 ns/B 1632 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 19.35 ns/B 49.28 MiB/s - c/B ECB dec | 11.82 ns/B 80.65 MiB/s - c/B CBC enc | 20.61 ns/B 46.27 MiB/s - c/B CBC dec | 12.25 ns/B 77.85 MiB/s - c/B CFB enc | 20.95 ns/B 45.53 MiB/s - c/B CFB dec | 19.43 ns/B 49.09 MiB/s - c/B OFB enc | 19.64 ns/B 48.55 MiB/s - c/B OFB dec | 19.65 ns/B 48.53 MiB/s - c/B CTR enc | 19.56 ns/B 48.75 MiB/s - c/B CTR dec | 19.58 ns/B 48.72 MiB/s - c/B EAX enc | 39.90 ns/B 23.90 MiB/s - c/B EAX dec | 40.17 ns/B 23.74 MiB/s - c/B EAX auth | 20.59 ns/B 46.31 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.29 ns/B 47.01 MiB/s - c/B ECB dec | 11.78 ns/B 80.96 MiB/s - c/B CBC enc | 20.60 ns/B 46.29 MiB/s - c/B CBC dec | 12.24 ns/B 77.93 MiB/s - c/B CFB enc | 20.58 ns/B 46.35 MiB/s - c/B CFB dec | 19.43 ns/B 49.08 MiB/s - c/B OFB enc | 19.64 ns/B 48.55 MiB/s - c/B OFB dec | 19.80 ns/B 48.16 MiB/s - c/B CTR enc | 19.56 ns/B 48.76 MiB/s - c/B CTR dec | 19.55 ns/B 48.78 MiB/s - c/B EAX enc | 40.33 ns/B 23.65 MiB/s - c/B EAX dec | 40.56 ns/B 23.51 MiB/s - c/B EAX auth | 20.60 ns/B 46.30 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.24 ns/B 66.99 MiB/s - c/B ECB dec | 14.10 ns/B 67.64 MiB/s - c/B CBC enc | 14.34 ns/B 66.52 MiB/s - c/B CBC dec | 14.30 ns/B 66.69 MiB/s - c/B CFB enc | 15.23 ns/B 62.63 MiB/s - c/B CFB dec | 14.27 ns/B 66.84 MiB/s - c/B OFB enc | 14.24 ns/B 66.97 MiB/s - c/B OFB dec | 14.34 ns/B 66.50 MiB/s - c/B CTR enc | 14.35 ns/B 66.47 MiB/s - c/B CTR dec | 14.47 ns/B 65.91 MiB/s - c/B XTS enc | 14.48 ns/B 65.85 MiB/s - c/B XTS dec | 14.49 ns/B 65.82 MiB/s - c/B CCM enc | 29.24 ns/B 32.61 MiB/s - c/B CCM dec | 28.61 ns/B 33.34 MiB/s - c/B CCM auth | 14.25 ns/B 66.91 MiB/s - c/B EAX enc | 28.68 ns/B 33.26 MiB/s - c/B EAX dec | 29.62 ns/B 32.20 MiB/s - c/B EAX auth | 14.32 ns/B 66.61 MiB/s - c/B GCM enc | 14.96 ns/B 63.75 MiB/s - c/B GCM dec | 14.94 ns/B 63.84 MiB/s - c/B GCM auth | 0.543 ns/B 1755 MiB/s - c/B OCB enc | 14.88 ns/B 64.09 MiB/s - c/B OCB dec | 14.90 ns/B 64.02 MiB/s - c/B OCB auth | 14.67 ns/B 65.03 MiB/s - c/B SIV enc | 29.00 ns/B 32.88 MiB/s - c/B SIV dec | 28.71 ns/B 33.21 MiB/s - c/B SIV auth | 14.29 ns/B 66.72 MiB/s - c/B GCM-SIV enc | 14.87 ns/B 64.14 MiB/s - c/B GCM-SIV dec | 14.84 ns/B 64.26 MiB/s - c/B GCM-SIV auth | 0.562 ns/B 1696 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.88 ns/B 121.0 MiB/s - c/B ECB dec | 7.88 ns/B 121.1 MiB/s - c/B CBC enc | 7.73 ns/B 123.4 MiB/s - c/B CBC dec | 1.98 ns/B 482.1 MiB/s - c/B CFB enc | 8.18 ns/B 116.6 MiB/s - c/B CFB dec | 2.01 ns/B 474.9 MiB/s - c/B OFB enc | 7.98 ns/B 119.5 MiB/s - c/B OFB dec | 8.00 ns/B 119.2 MiB/s - c/B CTR enc | 1.86 ns/B 512.0 MiB/s - c/B CTR dec | 1.88 ns/B 506.9 MiB/s - c/B XTS enc | 8.16 ns/B 116.9 MiB/s - c/B XTS dec | 8.15 ns/B 117.0 MiB/s - c/B CCM enc | 10.01 ns/B 95.30 MiB/s - c/B CCM dec | 10.02 ns/B 95.13 MiB/s - c/B CCM auth | 8.16 ns/B 116.8 MiB/s - c/B EAX enc | 9.77 ns/B 97.66 MiB/s - c/B EAX dec | 10.02 ns/B 95.16 MiB/s - c/B EAX auth | 8.19 ns/B 116.4 MiB/s - c/B GCM enc | 2.43 ns/B 393.1 MiB/s - c/B GCM dec | 2.42 ns/B 394.0 MiB/s - c/B GCM auth | 0.587 ns/B 1625 MiB/s - c/B OCB enc | 1.85 ns/B 516.4 MiB/s - c/B OCB dec | 1.83 ns/B 521.0 MiB/s - c/B OCB auth | 1.81 ns/B 527.8 MiB/s - c/B SIV enc | 10.06 ns/B 94.75 MiB/s - c/B SIV dec | 10.09 ns/B 94.51 MiB/s - c/B SIV auth | 8.20 ns/B 116.3 MiB/s - c/B GCM-SIV enc | 8.46 ns/B 112.7 MiB/s - c/B GCM-SIV dec | 8.53 ns/B 111.8 MiB/s - c/B GCM-SIV auth | 0.581 ns/B 1641 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.09 ns/B 85.98 MiB/s - c/B ECB dec | 10.34 ns/B 92.25 MiB/s - c/B CBC enc | 10.68 ns/B 89.33 MiB/s - c/B CBC dec | 2.59 ns/B 367.8 MiB/s - c/B CFB enc | 10.66 ns/B 89.47 MiB/s - c/B CFB dec | 2.64 ns/B 361.4 MiB/s - c/B OFB enc | 10.46 ns/B 91.20 MiB/s - c/B OFB dec | 10.46 ns/B 91.18 MiB/s - c/B CTR enc | 2.43 ns/B 392.1 MiB/s - c/B CTR dec | 2.45 ns/B 389.1 MiB/s - c/B XTS enc | 10.58 ns/B 90.15 MiB/s - c/B XTS dec | 10.58 ns/B 90.11 MiB/s - c/B CCM enc | 13.17 ns/B 72.41 MiB/s - c/B CCM dec | 13.09 ns/B 72.88 MiB/s - c/B CCM auth | 10.66 ns/B 89.44 MiB/s - c/B EAX enc | 13.08 ns/B 72.90 MiB/s - c/B EAX dec | 13.07 ns/B 72.98 MiB/s - c/B EAX auth | 10.69 ns/B 89.23 MiB/s - c/B GCM enc | 2.97 ns/B 320.7 MiB/s - c/B GCM dec | 2.97 ns/B 320.7 MiB/s - c/B GCM auth | 0.588 ns/B 1623 MiB/s - c/B OCB enc | 2.39 ns/B 399.5 MiB/s - c/B OCB dec | 2.41 ns/B 395.8 MiB/s - c/B OCB auth | 2.35 ns/B 405.0 MiB/s - c/B SIV enc | 13.13 ns/B 72.64 MiB/s - c/B SIV dec | 13.19 ns/B 72.32 MiB/s - c/B SIV auth | 10.67 ns/B 89.41 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.34 ns/B 92.19 MiB/s - c/B ECB dec | 10.34 ns/B 92.24 MiB/s - c/B CBC enc | 10.73 ns/B 88.90 MiB/s - c/B CBC dec | 2.60 ns/B 367.0 MiB/s - c/B CFB enc | 10.74 ns/B 88.79 MiB/s - c/B CFB dec | 2.63 ns/B 362.1 MiB/s - c/B OFB enc | 10.46 ns/B 91.20 MiB/s - c/B OFB dec | 11.23 ns/B 84.92 MiB/s - c/B CTR enc | 2.44 ns/B 390.2 MiB/s - c/B CTR dec | 2.48 ns/B 384.6 MiB/s - c/B XTS enc | 10.63 ns/B 89.71 MiB/s - c/B XTS dec | 10.59 ns/B 90.04 MiB/s - c/B CCM enc | 13.06 ns/B 73.00 MiB/s - c/B CCM dec | 13.10 ns/B 72.78 MiB/s - c/B CCM auth | 10.67 ns/B 89.42 MiB/s - c/B EAX enc | 13.09 ns/B 72.84 MiB/s - c/B EAX dec | 13.06 ns/B 73.00 MiB/s - c/B EAX auth | 10.69 ns/B 89.24 MiB/s - c/B GCM enc | 2.99 ns/B 318.8 MiB/s - c/B GCM dec | 3.11 ns/B 306.8 MiB/s - c/B GCM auth | 0.587 ns/B 1624 MiB/s - c/B OCB enc | 2.36 ns/B 403.7 MiB/s - c/B OCB dec | 2.39 ns/B 398.6 MiB/s - c/B OCB auth | 2.39 ns/B 399.8 MiB/s - c/B SIV enc | 13.14 ns/B 72.60 MiB/s - c/B SIV dec | 13.14 ns/B 72.57 MiB/s - c/B SIV auth | 10.69 ns/B 89.18 MiB/s - c/B GCM-SIV enc | 11.09 ns/B 86.01 MiB/s - c/B GCM-SIV dec | 11.00 ns/B 86.72 MiB/s - c/B GCM-SIV auth | 0.590 ns/B 1616 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.24 ns/B 769.9 MiB/s - c/B STREAM dec | 1.24 ns/B 769.5 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.798 ns/B 1194 MiB/s - c/B STREAM dec | 0.796 ns/B 1198 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 22.33 ns/B 42.70 MiB/s - c/B ECB dec | 21.27 ns/B 44.84 MiB/s - c/B CBC enc | 22.82 ns/B 41.79 MiB/s - c/B CBC dec | 21.50 ns/B 44.37 MiB/s - c/B CFB enc | 22.89 ns/B 41.66 MiB/s - c/B CFB dec | 21.83 ns/B 43.68 MiB/s - c/B OFB enc | 21.77 ns/B 43.81 MiB/s - c/B OFB dec | 21.81 ns/B 43.73 MiB/s - c/B CTR enc | 21.99 ns/B 43.38 MiB/s - c/B CTR dec | 22.45 ns/B 42.47 MiB/s - c/B EAX enc | 44.58 ns/B 21.39 MiB/s - c/B EAX dec | 44.87 ns/B 21.25 MiB/s - c/B EAX auth | 23.58 ns/B 40.44 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.908 ns/B 1051 MiB/s - c/B STREAM dec | 0.925 ns/B 1031 MiB/s - c/B POLY1305 enc | 1.14 ns/B 839.0 MiB/s - c/B POLY1305 dec | 1.16 ns/B 821.0 MiB/s - c/B POLY1305 auth | 0.471 ns/B 2026 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.90 ns/B 43.56 MiB/s - c/B ECB dec | 21.30 ns/B 44.78 MiB/s - c/B CBC enc | 23.09 ns/B 41.31 MiB/s - c/B CBC dec | 21.50 ns/B 44.36 MiB/s - c/B CFB enc | 22.78 ns/B 41.87 MiB/s - c/B CFB dec | 22.44 ns/B 42.50 MiB/s - c/B OFB enc | 21.99 ns/B 43.37 MiB/s - c/B OFB dec | 21.99 ns/B 43.37 MiB/s - c/B CTR enc | 22.57 ns/B 42.25 MiB/s - c/B CTR dec | 22.06 ns/B 43.23 MiB/s - c/B EAX enc | 45.26 ns/B 21.07 MiB/s - c/B EAX dec | 46.33 ns/B 20.58 MiB/s - c/B EAX auth | 23.18 ns/B 41.15 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.54 ns/B 57.66 MiB/s - c/B ECB dec | 16.53 ns/B 57.71 MiB/s - c/B CBC enc | 16.75 ns/B 56.95 MiB/s - c/B CBC dec | 2.78 ns/B 342.5 MiB/s - c/B CFB enc | 16.74 ns/B 56.97 MiB/s - c/B CFB dec | 2.78 ns/B 343.5 MiB/s - c/B OFB enc | 17.06 ns/B 55.92 MiB/s - c/B OFB dec | 16.70 ns/B 57.09 MiB/s - c/B CTR enc | 2.83 ns/B 337.5 MiB/s - c/B CTR dec | 2.82 ns/B 338.0 MiB/s - c/B XTS enc | 16.79 ns/B 56.79 MiB/s - c/B XTS dec | 16.82 ns/B 56.69 MiB/s - c/B CCM enc | 19.60 ns/B 48.66 MiB/s - c/B CCM dec | 19.56 ns/B 48.74 MiB/s - c/B CCM auth | 17.20 ns/B 55.43 MiB/s - c/B EAX enc | 19.58 ns/B 48.70 MiB/s - c/B EAX dec | 19.60 ns/B 48.66 MiB/s - c/B EAX auth | 16.79 ns/B 56.81 MiB/s - c/B GCM enc | 3.42 ns/B 278.9 MiB/s - c/B GCM dec | 3.42 ns/B 279.0 MiB/s - c/B GCM auth | 0.586 ns/B 1627 MiB/s - c/B OCB enc | 2.85 ns/B 334.2 MiB/s - c/B OCB dec | 2.85 ns/B 334.5 MiB/s - c/B OCB auth | 2.79 ns/B 341.3 MiB/s - c/B SIV enc | 19.59 ns/B 48.67 MiB/s - c/B SIV dec | 19.85 ns/B 48.04 MiB/s - c/B SIV auth | 16.76 ns/B 56.89 MiB/s - c/B GCM-SIV enc | 17.20 ns/B 55.44 MiB/s - c/B GCM-SIV dec | 17.22 ns/B 55.38 MiB/s - c/B GCM-SIV auth | 0.581 ns/B 1641 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 748.7 - PBKDF2-HMAC-SHA1 | 731.3 - PBKDF2-HMAC-RIPEMD160 | 974.2 - PBKDF2-HMAC-TIGER192 | 872.8 - PBKDF2-HMAC-SHA256 | 1067 - PBKDF2-HMAC-SHA384 | 1497 - PBKDF2-HMAC-SHA512 | 1561 - PBKDF2-HMAC-SHA224 | 1059 - PBKDF2-HMAC-WHIRLPOOL | 2551 - PBKDF2-HMAC-TIGER | 866.4 - PBKDF2-HMAC-TIGER2 | 870.5 - PBKDF2-HMAC-GOSTR3411_94 | 6019 - PBKDF2-HMAC-STRIBOG256 | 5294 - PBKDF2-HMAC-STRIBOG512 | 7307 - PBKDF2-HMAC-GOSTR3411_CP | 6123 - PBKDF2-HMAC-SHA3-224 | 1623 - PBKDF2-HMAC-SHA3-256 | 1612 - PBKDF2-HMAC-SHA3-384 | 1670 - PBKDF2-HMAC-SHA3-512 | 1879 - PBKDF2-HMAC-BLAKE2B_512 | 2060 - PBKDF2-HMAC-BLAKE2B_384 | 1868 - PBKDF2-HMAC-BLAKE2B_256 | 1787 - PBKDF2-HMAC-BLAKE2B_160 | 1780 - PBKDF2-HMAC-BLAKE2S_256 | 1092 - PBKDF2-HMAC-BLAKE2S_224 | 1082 - PBKDF2-HMAC-BLAKE2S_160 | 1081 - PBKDF2-HMAC-BLAKE2S_128 | 1069 - PBKDF2-HMAC-SM3 | 1329 - PBKDF2-HMAC-SHA512_256 | 1299 - PBKDF2-HMAC-SHA512_224 | 1289 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 384655 - keygen | 570712 - sign | 682340 - verify | 1146152 - = Ed448 | nanosecs/iter cycles/iter mult | 1480014 - keygen | 2114517 - sign | 2557402 - verify | 4677631 - = X25519 | nanosecs/iter cycles/iter mult | 302096 - = X448 | nanosecs/iter cycles/iter mult | 1041849 - = NIST-P192 | nanosecs/iter cycles/iter mult | 718289 - keygen | 4181203 - sign | 1367393 - verify | 1632807 - = NIST-P224 | nanosecs/iter cycles/iter mult | 1008673 - keygen | 5572703 - sign | 1817765 - verify | 1937636 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1409419 - keygen | 6922482 - sign | 2333819 - verify | 2251553 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2097582 - keygen | 12347399 - sign | 4685227 - verify | 4185788 - = NIST-P521 | nanosecs/iter cycles/iter mult | 3810715 - keygen | 22115322 - sign | 7758884 - verify | 8195435 - = secp256k1 | nanosecs/iter cycles/iter mult | 1506178 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 1788599 - keygen | 10221449 - sign | 3191949 - verify | 3945396 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' >>> libgcrypt: Entering fakeroot... Making install in compat make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/compat' Making install in mpi make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/mpi' Making install in cipher make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/cipher' Making install in random make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/random' Making install in src make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/aclocal' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/include' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/pkgconfig' /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib' /usr/bin/install -c libgcrypt-config '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' /usr/bin/install -c -m 644 gcrypt.h '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/include' /usr/bin/install -c -m 644 libgcrypt.m4 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/aclocal' /usr/bin/install -c -m 644 libgcrypt.pc '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/pkgconfig' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.2 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.so.20.4.2 libtool: install: (cd /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.2 libgcrypt.so.20; }; }) libtool: install: (cd /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib && { ln -s -f libgcrypt.so.20.4.2 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.2 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: chmod 644 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: ranlib /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: warning: remember to run `libtool --finish /usr/lib' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/mpicalc /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/mpicalc make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/src' Making install in doc make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make install-am make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[3]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[3]: Nothing to be done for 'install-exec-am'. ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/man/man1' ../build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' /usr/bin/install -c -m 644 hmac256.1 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/man/man1' /usr/bin/install -c -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' install-info --info-dir='/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info/gcrypt.info' make[3]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/doc' Making install in tests make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2/tests' make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.2' >>> libgcrypt-static*: Running split function static... >>> libgcrypt-static*: Preparing subpackage libgcrypt-static... >>> libgcrypt-static*: Stripping binaries >>> libgcrypt-static*: Running postcheck for libgcrypt-static >>> libgcrypt-dev*: Running split function dev... '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/dumpsexp' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/dumpsexp' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/hmac256' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/hmac256' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/mpicalc' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/mpicalc' >>> libgcrypt-dev*: Preparing subpackage libgcrypt-dev... >>> libgcrypt-dev*: Stripping binaries >>> libgcrypt-dev*: Running postcheck for libgcrypt-dev >>> libgcrypt-doc*: Running split function doc... >>> libgcrypt-doc*: Preparing subpackage libgcrypt-doc... >>> libgcrypt-doc*: Running postcheck for libgcrypt-doc >>> libgcrypt*: Running postcheck for libgcrypt >>> libgcrypt*: Preparing package libgcrypt... >>> libgcrypt*: Stripping binaries >>> libgcrypt-dev*: Scanning shared objects >>> libgcrypt-doc*: Scanning shared objects >>> libgcrypt-static*: Scanning shared objects >>> libgcrypt*: Scanning shared objects >>> libgcrypt-dev*: Tracing dependencies... libgcrypt=1.10.2-r2 pc:gpg-error pkgconfig so:libc.musl-x86_64.so.1 so:libgcrypt.so.20 so:libgpg-error.so.0 >>> libgcrypt-dev*: Package size: 180.0 KB >>> libgcrypt-dev*: Compressing data... >>> libgcrypt-dev*: Create checksum... >>> libgcrypt-dev*: Create libgcrypt-dev-1.10.2-r2.apk >>> libgcrypt-doc*: Tracing dependencies... >>> libgcrypt-doc*: Package size: 380.0 KB >>> libgcrypt-doc*: Compressing data... >>> libgcrypt-doc*: Create checksum... >>> libgcrypt-doc*: Create libgcrypt-doc-1.10.2-r2.apk >>> libgcrypt-static*: Tracing dependencies... >>> libgcrypt-static*: Package size: 1.9 MB >>> libgcrypt-static*: Compressing data... >>> libgcrypt-static*: Create checksum... >>> libgcrypt-static*: Create libgcrypt-static-1.10.2-r2.apk >>> libgcrypt*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libgpg-error.so.0 >>> libgcrypt*: Package size: 1.1 MB >>> libgcrypt*: Compressing data... >>> libgcrypt*: Create checksum... >>> libgcrypt*: Create libgcrypt-1.10.2-r2.apk >>> libgcrypt: Build complete at Mon, 15 May 2023 05:19:50 +0000 elapsed time 0h 2m 29s >>> libgcrypt: Cleaning up srcdir >>> libgcrypt: Cleaning up pkgdir >>> libgcrypt: Uninstalling dependencies... (1/9) Purging .makedepends-libgcrypt (20230515.051722) (2/9) Purging libgpg-error-dev (1.47-r2) (3/9) Purging libgpg-error (1.47-r2) (4/9) Purging texinfo (7.0.3-r1) (5/9) Purging git-perl (2.40.1-r0) (6/9) Purging perl-git (2.40.1-r0) (7/9) Purging perl-error (0.17029-r1) (8/9) Purging perl (5.36.1-r1) (9/9) Purging libbz2 (1.0.8-r6) Executing busybox-1.36.0-r10.trigger OK: 374 MiB in 102 packages >>> libgcrypt: Updating the main/x86_64 repository index... >>> libgcrypt: Signing the index...