Raspbian Package Auto-Building

Build log for libgcrypt20 (1.6.1-1) on armhf

libgcrypt201.6.1-1armhf → 2014-02-05 06:47:51

sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on bm-wb-02

╔══════════════════════════════════════════════════════════════════════════════╗
║ libgcrypt20 1.6.1-1 (armhf)                                05 Feb 2014 06:33 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: libgcrypt20
Version: 1.6.1-1
Source Version: 1.6.1-1
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/libgcrypt20-P4XVuJ/libgcrypt20-1.6.1' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/libgcrypt20-P4XVuJ' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-9cc6b276-f60b-445b-932f-05bc261476da' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7240 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [8350 kB]
Ign http://172.17.0.1 jessie-staging/main Translation-en
Fetched 15.6 MB in 36s (432 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-gnutls/libgcrypt.git -b branch1.6
Need to get 2497 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.1-1 (dsc) [2419 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.1-1 (tar) [2471 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.1-1 (diff) [23.2 kB]
Fetched 2497 kB in 0s (3207 kB/s)
Download complete and in download only mode

Check arch
──────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-KtM5sr/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 25 not upgraded.
Need to get 0 B/764 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11477 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), libgpg-error-dev (>= 1.11), autotools-dev
Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), libgpg-error-dev (>= 1.11), autotools-dev
dpkg-deb: building package `sbuild-build-depends-libgcrypt20-dummy' in `/«BUILDDIR»/resolver-T_TFn6/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install libgcrypt20 build dependencies (apt-based resolver)                  │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autotools-dev bsdmainutils debhelper file gettext gettext-base groff-base
  intltool-debian libasprintf0c2 libcroco3 libffi6 libglib2.0-0
  libgpg-error-dev libgpg-error0 libmagic1 libpipeline1 libunistring0 libxml2
  man-db po-debconf
Suggested packages:
  wamerican wordlist whois vacation dh-make gettext-doc groff less www-browser
  libmail-box-perl
Recommended packages:
  curl wget lynx-cur autopoint libasprintf-dev libgettextpo-dev
  libglib2.0-data shared-mime-info xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autotools-dev bsdmainutils debhelper file gettext gettext-base groff-base
  intltool-debian libasprintf0c2 libcroco3 libffi6 libglib2.0-0
  libgpg-error-dev libgpg-error0 libmagic1 libpipeline1 libunistring0 libxml2
  man-db po-debconf sbuild-build-depends-libgcrypt20-dummy
0 upgraded, 21 newly installed, 0 to remove and 25 not upgraded.
Need to get 8106 kB/8107 kB of archives.
After this operation, 22.7 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.2.6-1 [24.4 kB]
Get:2 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-5 [962 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.5 [206 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.6.6-1 [961 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.18.3.2-1 [29.0 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libgpg-error0 armhf 1.12-0.2 [78.9 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.14-2 [213 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-3 [836 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.0.13-12 [17.4 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.36.4-1 [1907 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-2 [119 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5 [408 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.14-2 [53.8 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.18.3.2-1 [112 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20130810.1 [69.6 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.18.3.2-1 [1137 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu2 [223 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20131227 [687 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libgpg-error-dev armhf 1.12-0.2 [32.1 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 8106 kB in 1s (4252 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 11477 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.2.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.2.6-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-5_armhf.deb ...
Unpacking groff-base (1.22.2-5) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.5_armhf.deb ...
Unpacking bsdmainutils (9.0.5) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.6.6-1_armhf.deb ...
Unpacking man-db (2.6.6-1) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.18.3.2-1_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.18.3.2-1) ...
Selecting previously unselected package libgpg-error0:armhf.
Preparing to unpack .../libgpg-error0_1.12-0.2_armhf.deb ...
Unpacking libgpg-error0:armhf (1.12-0.2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.14-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.14-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-3_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-3) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.0.13-12_armhf.deb ...
Unpacking libffi6:armhf (3.0.13-12) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.36.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.36.4-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-2) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.14-2_armhf.deb ...
Unpacking file (1:5.14-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.18.3.2-1_armhf.deb ...
Unpacking gettext-base (0.18.3.2-1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20130810.1_all.deb ...
Unpacking autotools-dev (20130810.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.18.3.2-1_armhf.deb ...
Unpacking gettext (0.18.3.2-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu2_all.deb ...
Unpacking po-debconf (1.0.16+nmu2) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20131227_all.deb ...
Unpacking debhelper (9.20131227) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.12-0.2_armhf.deb ...
Unpacking libgpg-error-dev (1.12-0.2) ...
Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy.
Preparing to unpack .../sbuild-build-depends-libgcrypt20-dummy.deb ...
Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.2.6-1) ...
Setting up groff-base (1.22.2-5) ...
Setting up bsdmainutils (9.0.5) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.6.6-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.18.3.2-1) ...
Setting up libgpg-error0:armhf (1.12-0.2) ...
Setting up libmagic1:armhf (1:5.14-2) ...
Setting up libxml2:armhf (2.9.1+dfsg1-3) ...
Setting up libffi6:armhf (3.0.13-12) ...
Setting up libglib2.0-0:armhf (2.36.4-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-2) ...
Setting up libunistring0:armhf (0.9.3-5) ...
Setting up file (1:5.14-2) ...
Setting up gettext-base (0.18.3.2-1) ...
Setting up autotools-dev (20130810.1) ...
Setting up gettext (0.18.3.2-1) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu2) ...
Setting up debhelper (9.20131227) ...
Setting up libgpg-error-dev (1.12-0.2) ...
Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.17-97) ...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.13-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.24-2 dpkg-dev_1.17.5+rpi1 g++-4.8_4.8.2-14 gcc-4.8_4.8.2-14 libc6-dev_2.17-97 libstdc++-4.8-dev_4.8.2-14 libstdc++6_4.8.2-14 linux-libc-dev_3.12.6-2+rpi1
Package versions: apt_0.9.14.2 autotools-dev_20130810.1 base-files_7.2+rpi1 base-passwd_3.5.28 bash_4.2+dfsg-1 binutils_2.24-2 bsdmainutils_9.0.5 bsdutils_1:2.20.1-5.5 build-essential_11.6 bzip2_1.0.6-5 coreutils_8.21-1 cpio_2.11+dfsg-1 cpp_4:4.8.2-1 cpp-4.8_4.8.2-14 dash_0.5.7-4 debconf_1.5.52 debconf-i18n_1.5.52 debfoster_2.7-1.2 debhelper_9.20131227 debianutils_4.4 diffutils_1:3.3-1 dpkg_1.17.5+rpi1 dpkg-dev_1.17.5+rpi1 e2fslibs_1.42.9-2 e2fsprogs_1.42.9-2 fakeroot_1.18.4-2 file_1:5.14-2 findutils_4.4.2-7 g++_4:4.8.2-1 g++-4.8_4.8.2-14 gcc_4:4.8.2-1 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-9+rpi1 gcc-4.8_4.8.2-14 gcc-4.8-base_4.8.2-14 gettext_0.18.3.2-1 gettext-base_0.18.3.2-1 gnupg_1.4.16-1 gpgv_1.4.16-1 grep_2.15-2 groff-base_1.22.2-5 gzip_1.6-3 hostname_3.15 initramfs-tools_0.115 initscripts_2.88dsf-45 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.2-1+rpi1 kmod_16-2 libacl1_2.2.52-1 libapt-pkg4.12_0.9.14.2 libasan0_4.8.2-14 libasprintf0c2_0.18.3.2-1 libatomic1_4.8.2-14 libattr1_1:2.4.47-1 libaudit-common_1:2.3.2-3 libaudit1_1:2.3.2-3 libblkid1_2.20.1-5.5 libbz2-1.0_1.0.6-5 libc-bin_2.17-97 libc-dev-bin_2.17-97 libc6_2.17-97 libc6-dev_2.17-97 libcap2_1:2.22-1.2 libcloog-isl4_0.18.1-3 libcomerr2_1.42.9-2 libcroco3_0.6.8-2 libdb5.1_5.1.29-6 libdbus-1-3_1.7.10-2 libdpkg-perl_1.17.5+rpi1 libffi6_3.0.13-12 libgc1c2_1:7.2d-6 libgcc-4.8-dev_4.8.2-14 libgcc1_1:4.8.2-14 libgdbm3_1.8.3-12 libglib2.0-0_2.36.4-1 libgmp10_2:5.1.3+dfsg-1 libgomp1_4.8.2-14 libgpg-error-dev_1.12-0.2 libgpg-error0_1.12-0.2 libisl10_0.12.1-2 libklibc_2.0.2-1+rpi1 libkmod2_16-2 liblocale-gettext-perl_1.05-7+b3 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.14-2 libmount1_2.20.1-5.5 libmpc3_1.0.1-1 libmpfr4_3.1.2-1 libncurses5_5.9+20130608-1 libncursesw5_5.9+20130608-1 libnih-dbus1_1.0.3-4.2 libnih1_1.0.3-4.2 libpam-modules_1.1.3-9 libpam-modules-bin_1.1.3-9 libpam-runtime_1.1.3-9 libpam0g_1.1.3-9 libpcre3_1:8.31-2 libpipeline1_1.2.6-1 libprocps0_1:3.3.4-2 libreadline6_6.2+dfsg-0.1 libselinux1_2.2.2-1 libsemanage-common_2.2-1 libsemanage1_2.2-1 libsepol1_2.2-1 libslang2_2.2.4-16 libss2_1.42.9-2 libstdc++-4.8-dev_4.8.2-14 libstdc++6_4.8.2-14 libtext-charwidth-perl_0.04-7+b3 libtext-iconv-perl_1.7-5+b3 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-1 libtinfo5_5.9+20130608-1 libudev1_204-6 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-23.3 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.5 libxml2_2.9.1+dfsg1-3 linux-libc-dev_3.12.6-2+rpi1 login_1:4.1.5.1-1 lsb-base_4.1+Debian12+rpi1 make_3.81-8.3 makedev_2.3.1-93 man-db_2.6.6-1 mawk_1.3.3-17 mount_2.20.1-5.5 mountall_2.52 multiarch-support_2.17-97 ncurses-base_5.9+20130608-1 ncurses-bin_5.9+20130608-1 passwd_1:4.1.5.1-1 patch_2.7.1-4 perl_5.18.2-2 perl-base_5.18.2-2 perl-modules_5.18.2-2 plymouth_0.8.8-6+deb8u3 po-debconf_1.0.16+nmu2 procps_1:3.3.4-2 raspbian-archive-keyring_20120528.2 readline-common_6.2+dfsg-0.1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.2.2-3 sensible-utils_0.0.9 sysv-rc_2.88dsf-45 sysvinit_2.88dsf-45 sysvinit-core_2.88dsf-45 sysvinit-utils_2.88dsf-45 tar_1.26+dfsg-8 tzdata_2013i-1 udev_204-6 util-linux_2.20.1-5.5 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Jan 29 15:26:58 2014 UTC using RSA key ID 43821484
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.6.1-1.dsc
dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.6.1
dpkg-source: info: unpacking libgcrypt20_1.6.1.orig.tar.bz2
dpkg-source: info: unpacking libgcrypt20_1.6.1-1.debian.tar.xz
dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff
dpkg-source: info: applying 15_multiarchpath_in_-L.diff

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=root
MAIL=/var/mail/root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/root
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-9cc6b276-f60b-445b-932f-05bc261476da
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
SHLVL=1
SSH_CLIENT=172.17.0.6 52663 22
SSH_CONNECTION=172.17.0.6 52663 172.17.2.2 22
SSH_TTY=/dev/pts/0
TERM=xterm
USER=buildd
_=/etc/init.d/buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package libgcrypt20
dpkg-buildpackage: source version 1.6.1-1
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build libgcrypt20-1.6.1
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --parallel --with autotools_dev
   dh_testdir -O--parallel
   dh_auto_clean -O--parallel
   dh_autotools-dev_restoreconfig -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autotools_dev
   dh_testdir -a -O--parallel
   dh_autotools-dev_updateconfig -a -O--parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_auto_configure --verbose -- \
		--enable-noexecstack \
		--enable-ld-version-script --enable-static \
		--libdir=/lib/arm-linux-gnueabihf
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking whether gcc and cc understand -c and -o together... yes
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) mawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 805306365
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 4
checking size of unsigned long long... 8
checking for uintptr_t... yes
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 tiger whirlpool stribog
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/bin/gpg-error-config
checking for GPG Error - version >= 1.11... yes (1.12)
checking whether imported symbols can be declared weak... yes
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking for pthread_kill in -lpthread... yes
checking for multithread API to use... posix
checking for pthread_rwlock_t... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... yes
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... yes
checking for broken visibility attribute... no
checking for broken alias attribute... no
checking if gcc supports -fvisibility=hidden... yes
checking whether the GCC style aligned attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... yes
checking for _ prefix in compiled symbols... no
checking architecture and mpi assembler functions... arm
checking whether GCC inline assembler supports SSSE3 instructions... n/a
checking whether GCC inline assembler supports PCLMUL instructions... n/a
checking whether GCC inline assembler supports AVX instructions... n/a
checking whether GCC inline assembler supports AVX2 instructions... n/a
checking whether GCC inline assembler supports BMI2 instructions... n/a
checking whether GCC assembler is compatible for amd64 assembly implementations... n/a
checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a
checking whether compiler is configured for ARMv6 or newer architecture... yes
checking whether GCC inline assembler supports NEON instructions... no
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... yes
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating config.h
config.status: linking mpi/generic/mpih-add1.c to mpi/mpih-add1.c
config.status: linking mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c
config.status: linking mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c
config.status: linking mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c
config.status: linking mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c
config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c
config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c
config.status: linking mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.6.1 has been configured as follows:
         
        Platform:                  GNU/Linux (arm-unknown-linux-gnueabihf)
        Hardware detection module: hwf-arm
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 tiger whirlpool stribog
                                  
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Using linux capabilities:  no
        Try using Padlock crypto:  n/a
        Try using AES-NI crypto:   n/a
        Try using Intel PCLMUL:    n/a
        Try using DRNG (RDRAND):   n/a
        Try using Intel AVX:       n/a
        Try using Intel AVX2:      n/a
        Try using ARM NEON:        no (unsupported by compiler)
         
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_auto_build -a -O--parallel
make[1]: Entering directory `/«PKGBUILDDIR»'
make  all-recursive
make[2]: Entering directory `/«PKGBUILDDIR»'
Making all in compat
make[3]: Entering directory `/«PKGBUILDDIR»/compat'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c compat.c  -fPIC -DPIC -o .libs/compat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c compat.c -o compat.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
make[3]: Leaving directory `/«PKGBUILDDIR»/compat'
Making all in mpi
make[3]: Entering directory `/«PKGBUILDDIR»/mpi'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo mpi-add.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo mpi-bit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo mpi-cmp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-bit.c  -fPIC -DPIC -o .libs/mpi-bit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-add.c  -fPIC -DPIC -o .libs/mpi-add.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-cmp.c  -fPIC -DPIC -o .libs/mpi-cmp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-div.c  -fPIC -DPIC -o .libs/mpi-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-div.c -o mpi-div.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-bit.c -o mpi-bit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-add.c -o mpi-add.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-gcd.c  -fPIC -DPIC -o .libs/mpi-gcd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo mpi-inline.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo mpi-inv.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inline.c  -fPIC -DPIC -o .libs/mpi-inline.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo mpi-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inv.c  -fPIC -DPIC -o .libs/mpi-inv.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mul.c  -fPIC -DPIC -o .libs/mpi-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mod.c  -fPIC -DPIC -o .libs/mpi-mod.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inline.c -o mpi-inline.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inv.c -o mpi-inv.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mod.c -o mpi-mod.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mul.c -o mpi-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo mpi-pow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-pow.c  -fPIC -DPIC -o .libs/mpi-pow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo mpi-mpow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo mpi-scan.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mpow.c  -fPIC -DPIC -o .libs/mpi-mpow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-scan.c  -fPIC -DPIC -o .libs/mpi-scan.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpicoder.c  -fPIC -DPIC -o .libs/mpicoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-scan.c -o mpi-scan.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo mpih-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-div.c  -fPIC -DPIC -o .libs/mpih-div.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul.c  -fPIC -DPIC -o .libs/mpih-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-pow.c -o mpi-pow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpicoder.c -o mpicoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-div.c -o mpih-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul.c -o mpih-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpiutil.c  -fPIC -DPIC -o .libs/mpiutil.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec.c  -fPIC -DPIC -o .libs/ec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpiutil.c -o mpiutil.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec-ed25519.c  -fPIC -DPIC -o .libs/ec-ed25519.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c  -fPIC -DPIC -o .libs/mpih-add1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c  -fPIC -DPIC -o .libs/mpih-sub1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c  -fPIC -DPIC -o .libs/mpih-mul1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec.c -o ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c  -fPIC -DPIC -o .libs/mpih-mul2.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c  -fPIC -DPIC -o .libs/mpih-mul3.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c  -fPIC -DPIC -o .libs/mpih-lshift.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c  -fPIC -DPIC -o .libs/mpih-rshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o 
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
make[3]: Leaving directory `/«PKGBUILDDIR»/mpi'
Making all in cipher
make[3]: Entering directory `/«PKGBUILDDIR»/cipher'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo cipher.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo cipher-cbc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo cipher-cfb.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher.c  -fPIC -DPIC -o .libs/cipher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cbc.c  -fPIC -DPIC -o .libs/cipher-cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cfb.c  -fPIC -DPIC -o .libs/cipher-cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ofb.c  -fPIC -DPIC -o .libs/cipher-ofb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ctr.c  -fPIC -DPIC -o .libs/cipher-ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher.c -o cipher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-aeswrap.c  -fPIC -DPIC -o .libs/cipher-aeswrap.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo cipher-ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ccm.c  -fPIC -DPIC -o .libs/cipher-ccm.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cmac.c  -fPIC -DPIC -o .libs/cipher-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-gcm.c  -fPIC -DPIC -o .libs/cipher-gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-selftest.c  -fPIC -DPIC -o .libs/cipher-selftest.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo pubkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey.c  -fPIC -DPIC -o .libs/pubkey.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey-util.c  -fPIC -DPIC -o .libs/pubkey-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey.c -o pubkey.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey-util.c -o pubkey-util.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo md.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md.c  -fPIC -DPIC -o .libs/md.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo mac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac.c  -fPIC -DPIC -o .libs/mac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo mac-hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-hmac.c  -fPIC -DPIC -o .libs/mac-hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac.c -o mac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-hmac.c -o mac-hmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo mac-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-cmac.c  -fPIC -DPIC -o .libs/mac-cmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo mac-gmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-gmac.c  -fPIC -DPIC -o .libs/mac-gmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c kdf.c  -fPIC -DPIC -o .libs/kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-cmac.c -o mac-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md.c -o md.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-gmac.c -o mac-gmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo hmac-tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac-tests.c  -fPIC -DPIC -o .libs/hmac-tests.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo primegen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c kdf.c -o kdf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c primegen.c  -fPIC -DPIC -o .libs/primegen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac-tests.c -o hmac-tests.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo hash-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hash-common.c  -fPIC -DPIC -o .libs/hash-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hash-common.c -o hash-common.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo dsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa-common.c  -fPIC -DPIC -o .libs/dsa-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo rsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa-common.c  -fPIC -DPIC -o .libs/rsa-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c arcfour.c  -fPIC -DPIC -o .libs/arcfour.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa-common.c -o dsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c arcfour.c -o arcfour.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo blowfish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c blowfish.c  -fPIC -DPIC -o .libs/blowfish.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c -o blowfish-arm.lo blowfish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c blowfish-arm.S  -fPIC -DPIC -o .libs/blowfish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa-common.c -o rsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cast5.c  -fPIC -DPIC -o .libs/cast5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c primegen.c -o primegen.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c blowfish.c -o blowfish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c -o cast5-arm.lo cast5-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c cast5-arm.S  -fPIC -DPIC -o .libs/cast5-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cast5.c -o cast5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c cast5-arm.S -o cast5-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c des.c  -fPIC -DPIC -o .libs/des.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c -o rijndael-arm.lo rijndael-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c rijndael-arm.S  -fPIC -DPIC -o .libs/rijndael-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo twofish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c twofish.c  -fPIC -DPIC -o .libs/twofish.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c -o twofish-arm.lo twofish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c twofish-arm.S  -fPIC -DPIC -o .libs/twofish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c twofish-arm.S -o twofish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c serpent.c  -fPIC -DPIC -o .libs/serpent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rijndael.c -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c des.c -o des.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rfc2268.c  -fPIC -DPIC -o .libs/rfc2268.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rfc2268.c -o rfc2268.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo seed.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c seed.c  -fPIC -DPIC -o .libs/seed.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo camellia.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia.c  -fPIC -DPIC -o .libs/camellia.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c seed.c -o seed.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c twofish.c -o twofish.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia.c -o camellia.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c serpent.c -o serpent.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia-glue.c  -fPIC -DPIC -o .libs/camellia-glue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia-glue.c -o camellia-glue.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c -o camellia-arm.lo camellia-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c camellia-arm.S  -fPIC -DPIC -o .libs/camellia-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -c camellia-arm.S -o camellia-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c idea.c  -fPIC -DPIC -o .libs/idea.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c salsa20.c  -fPIC -DPIC -o .libs/salsa20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c idea.c -o idea.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c salsa20.c -o salsa20.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gost28147.c  -fPIC -DPIC -o .libs/gost28147.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo dsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa.c  -fPIC -DPIC -o .libs/dsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gost28147.c -o gost28147.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa.c -o dsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa.c  -fPIC -DPIC -o .libs/rsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo elgamal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c elgamal.c  -fPIC -DPIC -o .libs/elgamal.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ecc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc.c  -fPIC -DPIC -o .libs/ecc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-curves.c  -fPIC -DPIC -o .libs/ecc-curves.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa.c -o rsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c elgamal.c -o elgamal.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-curves.c -o ecc-curves.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-misc.c  -fPIC -DPIC -o .libs/ecc-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc.c -o ecc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-ecdsa.c  -fPIC -DPIC -o .libs/ecc-ecdsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-misc.c -o ecc-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ecc-eddsa.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ecc-gost.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-eddsa.c  -fPIC -DPIC -o .libs/ecc-eddsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-gost.c  -fPIC -DPIC -o .libs/ecc-gost.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c crc.c  -fPIC -DPIC -o .libs/crc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-gost.c -o ecc-gost.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c crc.c -o crc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo gostr3411-94.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo stribog.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gostr3411-94.c  -fPIC -DPIC -o .libs/gostr3411-94.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stribog.c  -fPIC -DPIC -o .libs/stribog.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md4.c  -fPIC -DPIC -o .libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md4.c -o md4.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stribog.c -o stribog.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md5.c  -fPIC -DPIC -o .libs/md5.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo sha256.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo sha512.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha256.c  -fPIC -DPIC -o .libs/sha256.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha512.c  -fPIC -DPIC -o .libs/sha512.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md5.c -o md5.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c  -fPIC -DPIC -o .libs/tiger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha256.c -o sha256.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c -o tiger.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo whirlpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c whirlpool.c  -fPIC -DPIC -o .libs/whirlpool.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo rmd160.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rmd160.c  -fPIC -DPIC -o .libs/rmd160.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha1.c  -fPIC -DPIC -o .libs/sha1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rmd160.c -o rmd160.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha1.c -o sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c whirlpool.c -o whirlpool.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c scrypt.c  -fPIC -DPIC -o .libs/scrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c scrypt.c -o scrypt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha512.c -o sha512.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo twofish.lo twofish-arm.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo gost28147.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo sha256.lo sha512.lo tiger.lo whirlpool.lo rmd160.lo sha1.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/sha256.o .libs/sha512.o .libs/tiger.o .libs/whirlpool.o .libs/rmd160.o .libs/sha1.o .libs/scrypt.o 
libtool: link: ranlib .libs/libcipher.a
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
make[3]: Leaving directory `/«PKGBUILDDIR»/cipher'
Making all in random
make[3]: Entering directory `/«PKGBUILDDIR»/random'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo random.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo random-csprng.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-fips.lo random-fips.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random.c  -fPIC -DPIC -o .libs/random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-csprng.c  -fPIC -DPIC -o .libs/random-csprng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-fips.c  -fPIC -DPIC -o .libs/random-fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-system.c  -fPIC -DPIC -o .libs/random-system.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-system.c -o random-system.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random.c -o random.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo rndhw.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndhw.c  -fPIC -DPIC -o .libs/rndhw.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndhw.c -o rndhw.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-fips.c -o random-fips.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndlinux.c  -fPIC -DPIC -o .libs/rndlinux.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-csprng.c -o random-csprng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndlinux.c -o rndlinux.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o librandom.la  random.lo random-csprng.lo random-fips.lo random-system.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-fips.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o 
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
make[3]: Leaving directory `/«PKGBUILDDIR»/random'
Making all in src
make[3]: Entering directory `/«PKGBUILDDIR»/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c global.c  -fPIC -DPIC -o .libs/libgcrypt_la-global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c visibility.c  -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c misc.c  -fPIC -DPIC -o .libs/libgcrypt_la-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sexp.c  -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c global.c -o libgcrypt_la-global.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwfeatures.c  -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stdmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c secmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c missing-string.c  -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fips.c  -fPIC -DPIC -o .libs/libgcrypt_la-fips.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac256.c  -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c context.c  -fPIC -DPIC -o .libs/libgcrypt_la-context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c context.c -o libgcrypt_la-context.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-ath.lo `test -f 'ath.c' || echo './'`ath.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ath.c  -fPIC -DPIC -o .libs/libgcrypt_la-ath.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo hwf-arm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ath.c -o libgcrypt_la-ath.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwf-arm.c  -fPIC -DPIC -o .libs/hwf-arm.o
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwf-arm.c -o hwf-arm.o >/dev/null 2>&1
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -DSTANDALONE  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o dumpsexp dumpsexp-dumpsexp.o   
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o dumpsexp dumpsexp-dumpsexp.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall   -Wl,--version-script=./libgcrypt.vers -version-info 20:1:0 -Wl,-z,relro -o libgcrypt.la -rpath /lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo libgcrypt_la-ath.lo  hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o hmac256 hmac256-hmac256.o   
libtool: link: gcc -DSTANDALONE -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hmac256 hmac256-hmac256.o 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-ath.o .libs/hwf-arm.o  -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf -lgpg-error  -O2 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro   -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.0.1
libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.0.1" "libgcrypt.so.20")
libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.0.1" "libgcrypt.so")
libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/«PKGBUILDDIR»/src/../cipher/.libs/libcipher.a")
libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/«PKGBUILDDIR»/src/../random/.libs/librandom.a")
libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/«PKGBUILDDIR»/src/../mpi/.libs/libmpi.a")
libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/«PKGBUILDDIR»/src/../compat/.libs/libcompat.a")
libtool: link: ar cru .libs/libgcrypt.a  libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o libgcrypt_la-ath.o hwf-arm.o  .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o  .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-fips.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndlinux.o  .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o  .libs/libgcrypt.lax/libcompat.a/compat.o 
libtool: link: ranlib .libs/libgcrypt.a
libtool: link: rm -fr .libs/libgcrypt.lax
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf -lgpg-error
make[3]: Leaving directory `/«PKGBUILDDIR»/src'
Making all in doc
make[3]: Entering directory `/«PKGBUILDDIR»/doc'
make  all-am
make[4]: Entering directory `/«PKGBUILDDIR»/doc'
gcc -o yat2m ./yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I . --release "Libgcrypt 1.6.1" --source "Libgcrypt" --store \
	          `test -f '$file' || echo './'`$file ; done
yat2m: writing 'hmac256.1'
make[4]: Leaving directory `/«PKGBUILDDIR»/doc'
make[3]: Leaving directory `/«PKGBUILDDIR»/doc'
Making all in tests
make[3]: Entering directory `/«PKGBUILDDIR»/tests'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c version.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpitests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c tsexp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-convert.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-mpi-bit.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-mpi-point.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c curves.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-lock.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c prime.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c keygen.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hashtest.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-kdf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c keygrip.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fips186-dsa.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c aeswrap.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pkcs1v2.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa-rfc6979.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c t-ed25519.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c benchmark.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c bench-slope.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fipsdrv.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsacvt.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -c genhashdata.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o version version.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o tsexp tsexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o mpitests mpitests.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o tsexp tsexp.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-convert t-convert.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o curves curves.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-lock t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-lock t-lock.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lpthread -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o prime prime.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o basic basic.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o keygen keygen.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o pubkey pubkey.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hmac hmac.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hashtest hashtest.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-kdf t-kdf.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o keygrip keygrip.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o aeswrap aeswrap.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o random random.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o benchmark benchmark.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o bench-slope bench-slope.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o rsacvt rsacvt.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o genhashdata genhashdata.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/«PKGBUILDDIR»/src/.libs
make[3]: Leaving directory `/«PKGBUILDDIR»/tests'
make[3]: Entering directory `/«PKGBUILDDIR»'
make[3]: Leaving directory `/«PKGBUILDDIR»'
make[2]: Leaving directory `/«PKGBUILDDIR»'
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_auto_test -a -O--parallel
make[1]: Entering directory `/«PKGBUILDDIR»'
Making check in compat
make[2]: Entering directory `/«PKGBUILDDIR»/compat'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/«PKGBUILDDIR»/compat'
Making check in mpi
make[2]: Entering directory `/«PKGBUILDDIR»/mpi'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/«PKGBUILDDIR»/mpi'
Making check in cipher
make[2]: Entering directory `/«PKGBUILDDIR»/cipher'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/«PKGBUILDDIR»/cipher'
Making check in random
make[2]: Entering directory `/«PKGBUILDDIR»/random'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/«PKGBUILDDIR»/random'
Making check in src
make[2]: Entering directory `/«PKGBUILDDIR»/src'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/«PKGBUILDDIR»/src'
Making check in doc
make[2]: Entering directory `/«PKGBUILDDIR»/doc'
make  check-am
make[3]: Entering directory `/«PKGBUILDDIR»/doc'
make[3]: Nothing to be done for `check-am'.
make[3]: Leaving directory `/«PKGBUILDDIR»/doc'
make[2]: Leaving directory `/«PKGBUILDDIR»/doc'
Making check in tests
make[2]: Entering directory `/«PKGBUILDDIR»/tests'
make  check-TESTS
make[3]: Entering directory `/«PKGBUILDDIR»/tests'
version:1.6.1:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:arm:
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
threads:none:
hwflist:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
PASS: mpitests
PASS: tsexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1025 tests done
      512 of 1025 tests done
      768 of 1025 tests done
      1024 of 1025 tests done
      1025 tests done
PASS: t-ed25519
Note: benchmark running in quick regression test mode.
MD5             10ms    10ms   130ms    20ms    10ms
SHA1            20ms    20ms   140ms    20ms    20ms
RIPEMD160       20ms    30ms   140ms    30ms    30ms
TIGER192        60ms    60ms   190ms    80ms    60ms
SHA256          40ms    50ms   170ms    50ms    40ms
SHA384         170ms   180ms   280ms   180ms   180ms
SHA512         170ms   170ms   290ms   180ms   170ms
SHA224          40ms    50ms   150ms    60ms    40ms
MD4              0ms    20ms   120ms    20ms     0ms
CRC32           20ms     0ms   100ms    20ms    10ms
CRC32RFC1510    10ms    20ms    90ms    20ms    10ms
CRC24RFC2440   100ms   110ms   170ms   120ms   100ms
WHIRLPOOL      330ms   330ms   470ms   340ms   330ms
TIGER           60ms    70ms   200ms    70ms    60ms
TIGER2          60ms    70ms   190ms    60ms    60ms
GOSTR3411_94   220ms   220ms   350ms   230ms   220ms
STRIBOG256     400ms   420ms   510ms   440ms   410ms
STRIBOG512     400ms   420ms   510ms   430ms   410ms

HMAC_SHA256             40ms    50ms    60ms
HMAC_SHA224             40ms    50ms    70ms
HMAC_SHA512            160ms   180ms   200ms
HMAC_SHA384            170ms   180ms   190ms
HMAC_SHA1               20ms    20ms    40ms
HMAC_MD5                20ms    10ms    40ms
HMAC_MD4                 0ms    20ms    30ms
HMAC_RIPEMD160          20ms    30ms    50ms
HMAC_TIGER              60ms    60ms    80ms
HMAC_WHIRLPOOL         330ms   340ms   360ms
HMAC_GOSTR3411_94      220ms   230ms   250ms
HMAC_STRIBOG256        400ms   420ms   430ms
HMAC_STRIBOG512        400ms   410ms   430ms
CMAC_AES                30ms    40ms    60ms
CMAC_3DES              210ms   200ms   230ms
CMAC_CAMELLIA           40ms    50ms    60ms
CMAC_CAST5              40ms    50ms    70ms
CMAC_BLOWFISH           40ms    40ms    60ms
CMAC_TWOFISH            40ms    30ms    60ms
CMAC_SERPENT            70ms    60ms    90ms
CMAC_SEED               70ms    60ms    90ms
CMAC_RFC2268           170ms   170ms   190ms
CMAC_IDEA              140ms   140ms   160ms
CMAC_GOST28147          80ms    80ms   100ms
GMAC_AES                50ms    50ms    80ms
GMAC_CAMELLIA           50ms    50ms    80ms
GMAC_TWOFISH            50ms    50ms    80ms
GMAC_SERPENT            60ms    50ms    80ms
GMAC_SEED               50ms    50ms    80ms

                ECB/Stream         CBC             CFB             OFB             CTR             CCM             GCM      
             --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA           130ms   140ms   140ms   140ms   140ms   140ms   150ms   140ms   140ms   140ms       -       -       -       -
3DES           210ms   200ms   220ms   200ms   210ms   210ms   210ms   210ms   200ms   220ms       -       -       -       -
CAST5           40ms    40ms    50ms    30ms    50ms    30ms    50ms    50ms    30ms    40ms       -       -       -       -
BLOWFISH        30ms    40ms    40ms    30ms    40ms    30ms    40ms    40ms    30ms    30ms       -       -       -       -
AES             30ms    40ms    30ms    40ms    30ms    40ms    30ms    40ms    30ms    40ms    70ms    70ms    80ms    90ms
AES192          40ms    40ms    40ms    40ms    50ms    40ms    40ms    50ms    30ms    40ms    90ms    80ms    90ms    90ms
AES256          50ms    40ms    50ms    50ms    40ms    50ms    40ms    50ms    50ms    50ms   100ms    90ms   100ms   100ms
TWOFISH         30ms    30ms    40ms    40ms    30ms    30ms    40ms    30ms    30ms    40ms    70ms    70ms    80ms    80ms
ARCFOUR         40ms    20ms
DES             80ms    80ms    70ms    80ms    90ms    80ms    80ms    80ms    80ms    80ms       -       -       -       -
TWOFISH128      30ms    30ms    40ms    30ms    30ms    40ms    30ms    30ms    40ms    30ms    70ms    70ms    80ms    90ms
SERPENT128      60ms    60ms    70ms    70ms    60ms    70ms    70ms    60ms    70ms    70ms   140ms   130ms   120ms   120ms
SERPENT192      60ms    60ms    70ms    60ms    70ms    70ms    70ms    70ms    60ms    70ms   130ms   140ms   120ms   120ms
SERPENT256      60ms    60ms    70ms    70ms    60ms    70ms    70ms    60ms    70ms    70ms   140ms   130ms   120ms   120ms
RFC2268_40     160ms   110ms   170ms   110ms   180ms   170ms   170ms   170ms   170ms   180ms       -       -       -       -
RFC2268_128    160ms   110ms   170ms   120ms   160ms   180ms   170ms   170ms   170ms   170ms       -       -       -       -
SEED            70ms    70ms    60ms    70ms    70ms    60ms    70ms    70ms    70ms    70ms   140ms   140ms   120ms   120ms
CAMELLIA128     40ms    40ms    40ms    40ms    40ms    50ms    40ms    40ms    40ms    40ms    90ms    80ms    90ms    90ms
CAMELLIA192     50ms    50ms    60ms    50ms    50ms    50ms    50ms    50ms    60ms    50ms   110ms   110ms   110ms   100ms
CAMELLIA256     50ms    50ms    60ms    50ms    50ms    50ms    50ms    60ms    50ms    60ms   110ms   110ms   100ms   110ms
SALSA20         30ms    30ms
SALSA20R12      20ms    20ms
GOST28147       70ms    80ms    80ms    80ms    80ms    80ms    80ms    80ms    80ms    80ms       -       -       -       -

Algorithm         generate   10*sign   10*verify
------------------------------------------------
RSA 1024 bit         450ms     220ms        10ms
RSA 2048 bit       10230ms    1190ms        30ms
RSA 3072 bit       27860ms    3480ms        60ms
RSA 4096 bit       16110ms    7360ms        90ms
DSA 1024/160             -     110ms       150ms
DSA 2048/224             -     440ms       600ms
DSA 3072/256             -    1020ms      1400ms
ECDSA 192 bit         60ms     180ms       340ms
ECDSA 224 bit         90ms     230ms       440ms
ECDSA 256 bit        120ms     300ms       560ms
ECDSA 384 bit        280ms     710ms      1380ms
ECDSA 521 bit        690ms    1720ms      3410ms
EdDSA Ed25519         40ms     750ms      1130ms
GOST  256 bit        100ms     260ms       520ms
GOST  512 bit        790ms    1940ms      3720ms

powm         110ms   350ms  1040ms

random        20ms    20ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      9.74 ns/B     97.95 MiB/s         - c/B
 SHA1           |     17.21 ns/B     55.43 MiB/s         - c/B
 RIPEMD160      |     22.03 ns/B     43.29 MiB/s         - c/B
 TIGER192       |     58.80 ns/B     16.22 MiB/s         - c/B
 SHA256         |     39.25 ns/B     24.30 MiB/s         - c/B
 SHA384         |     169.4 ns/B      5.63 MiB/s         - c/B
 SHA512         |     169.1 ns/B      5.64 MiB/s         - c/B
 SHA224         |     39.38 ns/B     24.22 MiB/s         - c/B
 MD4            |      6.33 ns/B     150.6 MiB/s         - c/B
 CRC32          |     10.57 ns/B     90.23 MiB/s         - c/B
 CRC32RFC1510   |     10.60 ns/B     89.94 MiB/s         - c/B
 CRC24RFC2440   |     102.7 ns/B      9.29 MiB/s         - c/B
 WHIRLPOOL      |     329.3 ns/B      2.90 MiB/s         - c/B
 TIGER          |     58.91 ns/B     16.19 MiB/s         - c/B
 TIGER2         |     58.82 ns/B     16.21 MiB/s         - c/B
 GOSTR3411_94   |     220.7 ns/B      4.32 MiB/s         - c/B
 STRIBOG256     |     401.0 ns/B      2.38 MiB/s         - c/B
 STRIBOG512     |     404.9 ns/B      2.36 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     39.33 ns/B     24.25 MiB/s         - c/B
 HMAC_SHA224        |     39.34 ns/B     24.24 MiB/s         - c/B
 HMAC_SHA512        |     169.4 ns/B      5.63 MiB/s         - c/B
 HMAC_SHA384        |     169.4 ns/B      5.63 MiB/s         - c/B
 HMAC_SHA1          |     17.30 ns/B     55.13 MiB/s         - c/B
 HMAC_MD5           |      9.72 ns/B     98.08 MiB/s         - c/B
 HMAC_MD4           |      6.32 ns/B     150.8 MiB/s         - c/B
 HMAC_RIPEMD160     |     22.07 ns/B     43.21 MiB/s         - c/B
 HMAC_TIGER         |     58.54 ns/B     16.29 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     330.7 ns/B      2.88 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     220.6 ns/B      4.32 MiB/s         - c/B
 HMAC_STRIBOG256    |     403.4 ns/B      2.36 MiB/s         - c/B
 HMAC_STRIBOG512    |     402.6 ns/B      2.37 MiB/s         - c/B
 CMAC_AES           |     33.86 ns/B     28.16 MiB/s         - c/B
 CMAC_3DES          |     202.7 ns/B      4.71 MiB/s         - c/B
 CMAC_CAMELLIA      |     39.78 ns/B     23.98 MiB/s         - c/B
 CMAC_CAST5         |     43.80 ns/B     21.77 MiB/s         - c/B
 CMAC_BLOWFISH      |     38.90 ns/B     24.52 MiB/s         - c/B
 CMAC_TWOFISH       |     32.66 ns/B     29.20 MiB/s         - c/B
 CMAC_SERPENT       |     65.32 ns/B     14.60 MiB/s         - c/B
 CMAC_SEED          |     65.29 ns/B     14.61 MiB/s         - c/B
 CMAC_RFC2268       |     166.0 ns/B      5.74 MiB/s         - c/B
 CMAC_IDEA          |     138.1 ns/B      6.91 MiB/s         - c/B
 CMAC_GOST28147     |     77.65 ns/B     12.28 MiB/s         - c/B
 GMAC_AES           |     48.63 ns/B     19.61 MiB/s         - c/B
 GMAC_CAMELLIA      |     48.49 ns/B     19.67 MiB/s         - c/B
 GMAC_TWOFISH       |     48.49 ns/B     19.67 MiB/s         - c/B
 GMAC_SERPENT       |     48.51 ns/B     19.66 MiB/s         - c/B
 GMAC_SEED          |     48.53 ns/B     19.65 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     135.0 ns/B      7.07 MiB/s         - c/B
        ECB dec |     137.1 ns/B      6.96 MiB/s         - c/B
        CBC enc |     139.7 ns/B      6.83 MiB/s         - c/B
        CBC dec |     140.0 ns/B      6.81 MiB/s         - c/B
        CFB enc |     139.6 ns/B      6.83 MiB/s         - c/B
        CFB dec |     139.5 ns/B      6.84 MiB/s         - c/B
        OFB enc |     138.7 ns/B      6.88 MiB/s         - c/B
        OFB dec |     138.3 ns/B      6.89 MiB/s         - c/B
        CTR enc |     138.6 ns/B      6.88 MiB/s         - c/B
        CTR dec |     138.7 ns/B      6.88 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     199.7 ns/B      4.78 MiB/s         - c/B
        ECB dec |     199.7 ns/B      4.78 MiB/s         - c/B
        CBC enc |     206.2 ns/B      4.63 MiB/s         - c/B
        CBC dec |     202.7 ns/B      4.70 MiB/s         - c/B
        CFB enc |     203.0 ns/B      4.70 MiB/s         - c/B
        CFB dec |     203.1 ns/B      4.70 MiB/s         - c/B
        OFB enc |     202.2 ns/B      4.72 MiB/s         - c/B
        OFB dec |     202.3 ns/B      4.71 MiB/s         - c/B
        CTR enc |     205.2 ns/B      4.65 MiB/s         - c/B
        CTR dec |     205.5 ns/B      4.64 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     41.74 ns/B     22.85 MiB/s         - c/B
        ECB dec |     41.78 ns/B     22.82 MiB/s         - c/B
        CBC enc |     44.46 ns/B     21.45 MiB/s         - c/B
        CBC dec |     33.70 ns/B     28.30 MiB/s         - c/B
        CFB enc |     44.16 ns/B     21.60 MiB/s         - c/B
        CFB dec |     33.93 ns/B     28.11 MiB/s         - c/B
        OFB enc |     44.73 ns/B     21.32 MiB/s         - c/B
        OFB dec |     44.72 ns/B     21.33 MiB/s         - c/B
        CTR enc |     34.58 ns/B     27.58 MiB/s         - c/B
        CTR dec |     34.12 ns/B     27.95 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     36.10 ns/B     26.41 MiB/s         - c/B
        ECB dec |     34.81 ns/B     27.39 MiB/s         - c/B
        CBC enc |     39.16 ns/B     24.35 MiB/s         - c/B
        CBC dec |     29.56 ns/B     32.26 MiB/s         - c/B
        CFB enc |     38.93 ns/B     24.50 MiB/s         - c/B
        CFB dec |     29.77 ns/B     32.03 MiB/s         - c/B
        OFB enc |     38.02 ns/B     25.08 MiB/s         - c/B
        OFB dec |     39.45 ns/B     24.17 MiB/s         - c/B
        CTR enc |     30.01 ns/B     31.78 MiB/s         - c/B
        CTR dec |     30.03 ns/B     31.76 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     31.65 ns/B     30.13 MiB/s         - c/B
        ECB dec |     33.74 ns/B     28.26 MiB/s         - c/B
        CBC enc |     33.06 ns/B     28.85 MiB/s         - c/B
        CBC dec |     32.25 ns/B     29.57 MiB/s         - c/B
        CFB enc |     33.20 ns/B     28.73 MiB/s         - c/B
        CFB dec |     33.54 ns/B     28.43 MiB/s         - c/B
        OFB enc |     33.36 ns/B     28.58 MiB/s         - c/B
        OFB dec |     33.26 ns/B     28.67 MiB/s         - c/B
        CTR enc |     32.82 ns/B     29.06 MiB/s         - c/B
        CTR dec |     32.75 ns/B     29.12 MiB/s         - c/B
        CCM enc |     66.26 ns/B     14.39 MiB/s         - c/B
        CCM dec |     65.79 ns/B     14.50 MiB/s         - c/B
       CCM auth |     33.71 ns/B     28.29 MiB/s         - c/B
        GCM enc |     82.43 ns/B     11.57 MiB/s         - c/B
        GCM dec |     82.26 ns/B     11.59 MiB/s         - c/B
       GCM auth |     48.52 ns/B     19.66 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     38.26 ns/B     24.92 MiB/s         - c/B
        ECB dec |     38.15 ns/B     25.00 MiB/s         - c/B
        CBC enc |     40.93 ns/B     23.30 MiB/s         - c/B
        CBC dec |     43.27 ns/B     22.04 MiB/s         - c/B
        CFB enc |     41.88 ns/B     22.77 MiB/s         - c/B
        CFB dec |     41.39 ns/B     23.04 MiB/s         - c/B
        OFB enc |     40.47 ns/B     23.57 MiB/s         - c/B
        OFB dec |     40.51 ns/B     23.54 MiB/s         - c/B
        CTR enc |     38.21 ns/B     24.96 MiB/s         - c/B
        CTR dec |     38.08 ns/B     25.04 MiB/s         - c/B
        CCM enc |     79.36 ns/B     12.02 MiB/s         - c/B
        CCM dec |     79.43 ns/B     12.01 MiB/s         - c/B
       CCM auth |     41.14 ns/B     23.18 MiB/s         - c/B
        GCM enc |     86.78 ns/B     10.99 MiB/s         - c/B
        GCM dec |     86.79 ns/B     10.99 MiB/s         - c/B
       GCM auth |     48.53 ns/B     19.65 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     43.64 ns/B     21.85 MiB/s         - c/B
        ECB dec |     43.73 ns/B     21.81 MiB/s         - c/B
        CBC enc |     45.23 ns/B     21.08 MiB/s         - c/B
        CBC dec |     45.20 ns/B     21.10 MiB/s         - c/B
        CFB enc |     44.12 ns/B     21.61 MiB/s         - c/B
        CFB dec |     44.45 ns/B     21.46 MiB/s         - c/B
        OFB enc |     45.97 ns/B     20.74 MiB/s         - c/B
        OFB dec |     45.97 ns/B     20.75 MiB/s         - c/B
        CTR enc |     46.95 ns/B     20.31 MiB/s         - c/B
        CTR dec |     47.10 ns/B     20.25 MiB/s         - c/B
        CCM enc |     91.52 ns/B     10.42 MiB/s         - c/B
        CCM dec |     91.37 ns/B     10.44 MiB/s         - c/B
       CCM auth |     45.24 ns/B     21.08 MiB/s         - c/B
        GCM enc |     95.57 ns/B      9.98 MiB/s         - c/B
        GCM dec |     95.61 ns/B      9.97 MiB/s         - c/B
       GCM auth |     48.54 ns/B     19.65 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.69 ns/B     31.07 MiB/s         - c/B
        ECB dec |     31.97 ns/B     29.83 MiB/s         - c/B
        CBC enc |     33.23 ns/B     28.70 MiB/s         - c/B
        CBC dec |     33.61 ns/B     28.37 MiB/s         - c/B
        CFB enc |     33.07 ns/B     28.83 MiB/s         - c/B
        CFB dec |     31.98 ns/B     29.82 MiB/s         - c/B
        OFB enc |     32.85 ns/B     29.03 MiB/s         - c/B
        OFB dec |     32.83 ns/B     29.05 MiB/s         - c/B
        CTR enc |     32.46 ns/B     29.38 MiB/s         - c/B
        CTR dec |     32.49 ns/B     29.35 MiB/s         - c/B
        CCM enc |     64.51 ns/B     14.78 MiB/s         - c/B
        CCM dec |     64.64 ns/B     14.75 MiB/s         - c/B
       CCM auth |     32.94 ns/B     28.95 MiB/s         - c/B
        GCM enc |     81.04 ns/B     11.77 MiB/s         - c/B
        GCM dec |     81.02 ns/B     11.77 MiB/s         - c/B
       GCM auth |     48.53 ns/B     19.65 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     31.89 ns/B     29.90 MiB/s         - c/B
     STREAM dec |     27.29 ns/B     34.95 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     74.86 ns/B     12.74 MiB/s         - c/B
        ECB dec |     74.83 ns/B     12.75 MiB/s         - c/B
        CBC enc |     77.01 ns/B     12.38 MiB/s         - c/B
        CBC dec |     75.70 ns/B     12.60 MiB/s         - c/B
        CFB enc |     81.96 ns/B     11.64 MiB/s         - c/B
        CFB dec |     81.02 ns/B     11.77 MiB/s         - c/B
        OFB enc |     78.05 ns/B     12.22 MiB/s         - c/B
        OFB dec |     78.13 ns/B     12.21 MiB/s         - c/B
        CTR enc |     78.25 ns/B     12.19 MiB/s         - c/B
        CTR dec |     78.94 ns/B     12.08 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.69 ns/B     31.08 MiB/s         - c/B
        ECB dec |     31.98 ns/B     29.82 MiB/s         - c/B
        CBC enc |     33.27 ns/B     28.66 MiB/s         - c/B
        CBC dec |     33.62 ns/B     28.37 MiB/s         - c/B
        CFB enc |     33.08 ns/B     28.83 MiB/s         - c/B
        CFB dec |     31.94 ns/B     29.86 MiB/s         - c/B
        OFB enc |     32.86 ns/B     29.02 MiB/s         - c/B
        OFB dec |     32.83 ns/B     29.05 MiB/s         - c/B
        CTR enc |     32.47 ns/B     29.37 MiB/s         - c/B
        CTR dec |     32.48 ns/B     29.37 MiB/s         - c/B
        CCM enc |     64.52 ns/B     14.78 MiB/s         - c/B
        CCM dec |     64.81 ns/B     14.72 MiB/s         - c/B
       CCM auth |     32.81 ns/B     29.07 MiB/s         - c/B
        GCM enc |     81.03 ns/B     11.77 MiB/s         - c/B
        GCM dec |     80.98 ns/B     11.78 MiB/s         - c/B
       GCM auth |     48.53 ns/B     19.65 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.90 ns/B     15.16 MiB/s         - c/B
        ECB dec |     60.63 ns/B     15.73 MiB/s         - c/B
        CBC enc |     66.14 ns/B     14.42 MiB/s         - c/B
        CBC dec |     63.13 ns/B     15.11 MiB/s         - c/B
        CFB enc |     65.58 ns/B     14.54 MiB/s         - c/B
        CFB dec |     64.46 ns/B     14.79 MiB/s         - c/B
        OFB enc |     65.85 ns/B     14.48 MiB/s         - c/B
        OFB dec |     64.94 ns/B     14.69 MiB/s         - c/B
        CTR enc |     65.34 ns/B     14.59 MiB/s         - c/B
        CTR dec |     65.28 ns/B     14.61 MiB/s         - c/B
        CCM enc |     129.9 ns/B      7.34 MiB/s         - c/B
        CCM dec |     129.9 ns/B      7.34 MiB/s         - c/B
       CCM auth |     65.53 ns/B     14.55 MiB/s         - c/B
        GCM enc |     113.6 ns/B      8.39 MiB/s         - c/B
        GCM dec |     113.8 ns/B      8.38 MiB/s         - c/B
       GCM auth |     48.57 ns/B     19.64 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.96 ns/B     15.15 MiB/s         - c/B
        ECB dec |     60.63 ns/B     15.73 MiB/s         - c/B
        CBC enc |     65.79 ns/B     14.50 MiB/s         - c/B
        CBC dec |     63.13 ns/B     15.11 MiB/s         - c/B
        CFB enc |     65.60 ns/B     14.54 MiB/s         - c/B
        CFB dec |     64.48 ns/B     14.79 MiB/s         - c/B
        OFB enc |     65.61 ns/B     14.53 MiB/s         - c/B
        OFB dec |     64.90 ns/B     14.69 MiB/s         - c/B
        CTR enc |     65.38 ns/B     14.59 MiB/s         - c/B
        CTR dec |     65.28 ns/B     14.61 MiB/s         - c/B
        CCM enc |     129.9 ns/B      7.34 MiB/s         - c/B
        CCM dec |     129.9 ns/B      7.34 MiB/s         - c/B
       CCM auth |     65.46 ns/B     14.57 MiB/s         - c/B
        GCM enc |     113.7 ns/B      8.39 MiB/s         - c/B
        GCM dec |     113.9 ns/B      8.37 MiB/s         - c/B
       GCM auth |     48.55 ns/B     19.64 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.97 ns/B     15.15 MiB/s         - c/B
        ECB dec |     60.62 ns/B     15.73 MiB/s         - c/B
        CBC enc |     65.66 ns/B     14.52 MiB/s         - c/B
        CBC dec |     63.13 ns/B     15.11 MiB/s         - c/B
        CFB enc |     65.61 ns/B     14.54 MiB/s         - c/B
        CFB dec |     64.43 ns/B     14.80 MiB/s         - c/B
        OFB enc |     65.63 ns/B     14.53 MiB/s         - c/B
        OFB dec |     64.97 ns/B     14.68 MiB/s         - c/B
        CTR enc |     65.31 ns/B     14.60 MiB/s         - c/B
        CTR dec |     65.27 ns/B     14.61 MiB/s         - c/B
        CCM enc |     130.0 ns/B      7.34 MiB/s         - c/B
        CCM dec |     129.8 ns/B      7.34 MiB/s         - c/B
       CCM auth |     65.42 ns/B     14.58 MiB/s         - c/B
        GCM enc |     113.7 ns/B      8.39 MiB/s         - c/B
        GCM dec |     113.8 ns/B      8.38 MiB/s         - c/B
       GCM auth |     48.56 ns/B     19.64 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     162.0 ns/B      5.89 MiB/s         - c/B
        ECB dec |     107.5 ns/B      8.87 MiB/s         - c/B
        CBC enc |     167.2 ns/B      5.71 MiB/s         - c/B
        CBC dec |     108.9 ns/B      8.76 MiB/s         - c/B
        CFB enc |     167.2 ns/B      5.70 MiB/s         - c/B
        CFB dec |     166.9 ns/B      5.71 MiB/s         - c/B
        OFB enc |     165.9 ns/B      5.75 MiB/s         - c/B
        OFB dec |     166.7 ns/B      5.72 MiB/s         - c/B
        CTR enc |     168.7 ns/B      5.65 MiB/s         - c/B
        CTR dec |     169.1 ns/B      5.64 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     162.1 ns/B      5.88 MiB/s         - c/B
        ECB dec |     107.9 ns/B      8.84 MiB/s         - c/B
        CBC enc |     167.1 ns/B      5.71 MiB/s         - c/B
        CBC dec |     108.5 ns/B      8.79 MiB/s         - c/B
        CFB enc |     166.8 ns/B      5.72 MiB/s         - c/B
        CFB dec |     167.0 ns/B      5.71 MiB/s         - c/B
        OFB enc |     166.0 ns/B      5.75 MiB/s         - c/B
        OFB dec |     166.6 ns/B      5.73 MiB/s         - c/B
        CTR enc |     168.7 ns/B      5.65 MiB/s         - c/B
        CTR dec |     169.2 ns/B      5.64 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     63.33 ns/B     15.06 MiB/s         - c/B
        ECB dec |     63.33 ns/B     15.06 MiB/s         - c/B
        CBC enc |     65.57 ns/B     14.54 MiB/s         - c/B
        CBC dec |     66.37 ns/B     14.37 MiB/s         - c/B
        CFB enc |     65.49 ns/B     14.56 MiB/s         - c/B
        CFB dec |     65.76 ns/B     14.50 MiB/s         - c/B
        OFB enc |     65.45 ns/B     14.57 MiB/s         - c/B
        OFB dec |     65.46 ns/B     14.57 MiB/s         - c/B
        CTR enc |     69.28 ns/B     13.77 MiB/s         - c/B
        CTR dec |     69.27 ns/B     13.77 MiB/s         - c/B
        CCM enc |     132.9 ns/B      7.17 MiB/s         - c/B
        CCM dec |     133.0 ns/B      7.17 MiB/s         - c/B
       CCM auth |     65.38 ns/B     14.59 MiB/s         - c/B
        GCM enc |     117.1 ns/B      8.15 MiB/s         - c/B
        GCM dec |     117.1 ns/B      8.15 MiB/s         - c/B
       GCM auth |     48.53 ns/B     19.65 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     37.81 ns/B     25.22 MiB/s         - c/B
        ECB dec |     37.50 ns/B     25.43 MiB/s         - c/B
        CBC enc |     40.42 ns/B     23.60 MiB/s         - c/B
        CBC dec |     38.96 ns/B     24.48 MiB/s         - c/B
        CFB enc |     40.37 ns/B     23.63 MiB/s         - c/B
        CFB dec |     39.16 ns/B     24.35 MiB/s         - c/B
        OFB enc |     40.00 ns/B     23.84 MiB/s         - c/B
        OFB dec |     40.01 ns/B     23.83 MiB/s         - c/B
        CTR enc |     39.81 ns/B     23.96 MiB/s         - c/B
        CTR dec |     39.86 ns/B     23.93 MiB/s         - c/B
        CCM enc |     79.07 ns/B     12.06 MiB/s         - c/B
        CCM dec |     79.06 ns/B     12.06 MiB/s         - c/B
       CCM auth |     39.93 ns/B     23.88 MiB/s         - c/B
        GCM enc |     88.23 ns/B     10.81 MiB/s         - c/B
        GCM dec |     88.31 ns/B     10.80 MiB/s         - c/B
       GCM auth |     48.51 ns/B     19.66 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.11 ns/B     19.42 MiB/s         - c/B
        ECB dec |     49.58 ns/B     19.23 MiB/s         - c/B
        CBC enc |     52.77 ns/B     18.07 MiB/s         - c/B
        CBC dec |     51.13 ns/B     18.65 MiB/s         - c/B
        CFB enc |     51.56 ns/B     18.50 MiB/s         - c/B
        CFB dec |     50.53 ns/B     18.88 MiB/s         - c/B
        OFB enc |     51.19 ns/B     18.63 MiB/s         - c/B
        OFB dec |     51.18 ns/B     18.63 MiB/s         - c/B
        CTR enc |     53.51 ns/B     17.82 MiB/s         - c/B
        CTR dec |     53.42 ns/B     17.85 MiB/s         - c/B
        CCM enc |     104.1 ns/B      9.16 MiB/s         - c/B
        CCM dec |     104.1 ns/B      9.16 MiB/s         - c/B
       CCM auth |     51.63 ns/B     18.47 MiB/s         - c/B
        GCM enc |     102.0 ns/B      9.35 MiB/s         - c/B
        GCM dec |     102.2 ns/B      9.33 MiB/s         - c/B
       GCM auth |     48.53 ns/B     19.65 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.13 ns/B     19.41 MiB/s         - c/B
        ECB dec |     49.52 ns/B     19.26 MiB/s         - c/B
        CBC enc |     52.78 ns/B     18.07 MiB/s         - c/B
        CBC dec |     51.10 ns/B     18.66 MiB/s         - c/B
        CFB enc |     51.56 ns/B     18.50 MiB/s         - c/B
        CFB dec |     50.56 ns/B     18.86 MiB/s         - c/B
        OFB enc |     51.17 ns/B     18.64 MiB/s         - c/B
        OFB dec |     51.19 ns/B     18.63 MiB/s         - c/B
        CTR enc |     53.48 ns/B     17.83 MiB/s         - c/B
        CTR dec |     53.47 ns/B     17.84 MiB/s         - c/B
        CCM enc |     104.1 ns/B      9.16 MiB/s         - c/B
        CCM dec |     104.1 ns/B      9.16 MiB/s         - c/B
       CCM auth |     51.69 ns/B     18.45 MiB/s         - c/B
        GCM enc |     102.0 ns/B      9.35 MiB/s         - c/B
        GCM dec |     102.0 ns/B      9.35 MiB/s         - c/B
       GCM auth |     48.54 ns/B     19.65 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     28.42 ns/B     33.55 MiB/s         - c/B
     STREAM dec |     28.41 ns/B     33.56 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     19.27 ns/B     49.50 MiB/s         - c/B
     STREAM dec |     19.27 ns/B     49.50 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     74.12 ns/B     12.87 MiB/s         - c/B
        ECB dec |     75.61 ns/B     12.61 MiB/s         - c/B
        CBC enc |     78.02 ns/B     12.22 MiB/s         - c/B
        CBC dec |     78.53 ns/B     12.14 MiB/s         - c/B
        CFB enc |     77.91 ns/B     12.24 MiB/s         - c/B
        CFB dec |     77.55 ns/B     12.30 MiB/s         - c/B
        OFB enc |     77.37 ns/B     12.33 MiB/s         - c/B
        OFB dec |     76.91 ns/B     12.40 MiB/s         - c/B
        CTR enc |     79.11 ns/B     12.06 MiB/s         - c/B
        CTR dec |     79.11 ns/B     12.05 MiB/s         - c/B
                =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 24 tests passed
(1 test was not run)
====================
make[3]: Leaving directory `/«PKGBUILDDIR»/tests'
make[2]: Leaving directory `/«PKGBUILDDIR»/tests'
make[2]: Entering directory `/«PKGBUILDDIR»'
make[2]: Leaving directory `/«PKGBUILDDIR»'
make[1]: Leaving directory `/«PKGBUILDDIR»'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autotools_dev
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   debian/rules override_dh_auto_install
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_auto_install --verbose
	install -d debian/libgcrypt20-dev
	install -d debian/libgcrypt20-dbg
	install -d debian/libgcrypt20
	make -j4 install DESTDIR=/«PKGBUILDDIR»/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory `/«PKGBUILDDIR»'
Making install in compat
make[3]: Entering directory `/«PKGBUILDDIR»/compat'
make[4]: Entering directory `/«PKGBUILDDIR»/compat'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»/compat'
make[3]: Leaving directory `/«PKGBUILDDIR»/compat'
Making install in mpi
make[3]: Entering directory `/«PKGBUILDDIR»/mpi'
make[4]: Entering directory `/«PKGBUILDDIR»/mpi'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»/mpi'
make[3]: Leaving directory `/«PKGBUILDDIR»/mpi'
Making install in cipher
make[3]: Entering directory `/«PKGBUILDDIR»/cipher'
make[4]: Entering directory `/«PKGBUILDDIR»/cipher'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»/cipher'
make[3]: Leaving directory `/«PKGBUILDDIR»/cipher'
Making install in random
make[3]: Entering directory `/«PKGBUILDDIR»/random'
make[4]: Entering directory `/«PKGBUILDDIR»/random'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»/random'
make[3]: Leaving directory `/«PKGBUILDDIR»/random'
Making install in src
make[3]: Entering directory `/«PKGBUILDDIR»/src'
make[4]: Entering directory `/«PKGBUILDDIR»/src'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libgcrypt.la '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
 /usr/bin/install -c libgcrypt-config '/«PKGBUILDDIR»/debian/tmp/usr/bin'
 /usr/bin/install -c -m 644 gcrypt.h '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 libgcrypt.m4 '/«PKGBUILDDIR»/debian/tmp/usr/share/aclocal'
libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.0.1 /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so.20.0.1
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.0.1 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.0.1 libgcrypt.so.20; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.0.1 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.0.1 libgcrypt.so; }; })
libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.la
libtool: install: /usr/bin/install -c .libs/libgcrypt.a /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c dumpsexp /«PKGBUILDDIR»/debian/tmp/usr/bin/dumpsexp
libtool: install: /usr/bin/install -c hmac256 /«PKGBUILDDIR»/debian/tmp/usr/bin/hmac256
libtool: install: warning: `libgcrypt.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mpicalc /«PKGBUILDDIR»/debian/tmp/usr/bin/mpicalc
make[4]: Leaving directory `/«PKGBUILDDIR»/src'
make[3]: Leaving directory `/«PKGBUILDDIR»/src'
Making install in doc
make[3]: Entering directory `/«PKGBUILDDIR»/doc'
make  install-am
make[4]: Entering directory `/«PKGBUILDDIR»/doc'
make[5]: Entering directory `/«PKGBUILDDIR»/doc'
make[5]: Nothing to be done for `install-exec-am'.
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 hmac256.1 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/«PKGBUILDDIR»/debian/tmp/usr/share/info'
make[5]: Leaving directory `/«PKGBUILDDIR»/doc'
make[4]: Leaving directory `/«PKGBUILDDIR»/doc'
make[3]: Leaving directory `/«PKGBUILDDIR»/doc'
Making install in tests
make[3]: Entering directory `/«PKGBUILDDIR»/tests'
make[4]: Entering directory `/«PKGBUILDDIR»/tests'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»/tests'
make[3]: Leaving directory `/«PKGBUILDDIR»/tests'
make[3]: Entering directory `/«PKGBUILDDIR»'
make[4]: Entering directory `/«PKGBUILDDIR»'
make[4]: Nothing to be done for `install-exec-am'.
make[4]: Nothing to be done for `install-data-am'.
make[4]: Leaving directory `/«PKGBUILDDIR»'
make[3]: Leaving directory `/«PKGBUILDDIR»'
make[2]: Leaving directory `/«PKGBUILDDIR»'
mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabihf
cd debian/tmp/usr/lib/arm-linux-gnueabihf \
		&& ln -v -s /lib/arm-linux-gnueabihf/`readlink ../../../lib/*/*.so` libgcrypt.so
'libgcrypt.so' -> '/lib/arm-linux-gnueabihf/libgcrypt.so.20.0.1'
rm -v debian/tmp/lib/arm-linux-gnueabihf/*.so
removed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so'
mv -v debian/tmp/lib/arm-linux-gnueabihf/*.a \
		debian/tmp/usr/lib/arm-linux-gnueabihf/
'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a'
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_install -a -O--parallel
   dh_installdocs -a -O--parallel
   dh_installchangelogs -a -O--parallel
   dh_installman -a -O--parallel
   debian/rules override_dh_installinfo
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_installinfo
if test -e debian/libgcrypt20-doc ; then \
		cd debian/libgcrypt20-doc/usr/share/info && \
		sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \
	fi
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_perl -a -O--parallel
   debian/rules override_dh_link
make[1]: Entering directory `/«PKGBUILDDIR»'
rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg
dh_link
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_compress -a -O--parallel
   dh_fixperms -a -O--parallel
   debian/rules override_dh_strip
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_strip --dbg-package=libgcrypt20-dbg
make[1]: Leaving directory `/«PKGBUILDDIR»'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_makeshlibs -V 'libgcrypt20 (>=1.6.0-0)' \
		--add-udeb=libgcrypt20-udeb -- -c4
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_shlibdeps -a -O--parallel
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package `libgcrypt20-dbg' in `../libgcrypt20-dbg_1.6.1-1_armhf.deb'.
dpkg-deb: building package `libgcrypt20-dev' in `../libgcrypt20-dev_1.6.1-1_armhf.deb'.
dpkg-deb: building package `libgcrypt20' in `../libgcrypt20_1.6.1-1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libgcrypt20_1.6.1-1_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build libgcrypt20-1.6.1
dpkg-buildpackage: binary only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20140205-0651

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


libgcrypt20_1.6.1-1_armhf.changes:
──────────────────────────────────

Format: 1.8
Date: Wed, 29 Jan 2014 16:21:56 +0100
Source: libgcrypt20
Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20-dbg libgcrypt20
Architecture: armhf
Version: 1.6.1-1
Distribution: jessie-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description: 
 libgcrypt20 - LGPL Crypto library - runtime library
 libgcrypt20-dbg - LGPL Crypto library - debugger files
 libgcrypt20-dev - LGPL Crypto library - development files
 libgcrypt20-doc - LGPL Crypto library - documentation
Closes: 737022
Changes: 
 libgcrypt20 (1.6.1-1) unstable; urgency=medium
 .
   * New upstream version.
     + New member in gcry_md_flags, bump dependency version of gcry_md_open().
     + GCRYCTL_INACTIVATE_FIPS_FLAG/GCRYCTL_REACTIVATE_FIPS_FLAG reserved but
       returning a GPG_ERR_NOT_IMPLEMENTED yet. Bump dependency version of
       gcry_control().
   * Fix c'n'p error in Vcs-Git field. Closes: #737022
Checksums-Sha1: 
 61e5b1fa946fe73cc71f59042ff9dad07bd14f1e 376312 libgcrypt20-dev_1.6.1-1_armhf.deb
 ea96dbf650f23b57b0cd9dd8dee738f2cb291bae 601606 libgcrypt20-dbg_1.6.1-1_armhf.deb
 e19b5099c3d69b9cd5beca1090ecb1dc717ded2d 328110 libgcrypt20_1.6.1-1_armhf.deb
Checksums-Sha256: 
 c3498baa2a7490aebe131136e96d3d9609a0a2835eafad75bad9d73528f6f57d 376312 libgcrypt20-dev_1.6.1-1_armhf.deb
 a3f6f5b18c3fea1aea31399691aeca7d5304d00549ea3cf1a1e04afd0f2b2da3 601606 libgcrypt20-dbg_1.6.1-1_armhf.deb
 3558af8af5904bb21e77bc0d9dbeddcf8dcd862f43bc03aab07731dbfc26672b 328110 libgcrypt20_1.6.1-1_armhf.deb
Files: 
 b6b792ee25754aec591da52c3544a6aa 376312 libdevel optional libgcrypt20-dev_1.6.1-1_armhf.deb
 430d024925eb18bc97430b2e73d2b70f 601606 debug extra libgcrypt20-dbg_1.6.1-1_armhf.deb
 1863800b41227ce9722087a3f1596295 328110 libs standard libgcrypt20_1.6.1-1_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


libgcrypt20-dev_1.6.1-1_armhf.deb
─────────────────────────────────

 new debian package, version 2.0.
 size 376312 bytes: control archive=1159 bytes.
     903 bytes,    23 lines      control              
     847 bytes,    13 lines      md5sums              
 Package: libgcrypt20-dev
 Source: libgcrypt20
 Version: 1.6.1-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1075
 Depends: libgcrypt20 (= 1.6.1-1), libc6-dev | libc-dev, libgpg-error-dev
 Suggests: libgcrypt20-doc
 Conflicts: libgcrypt-dev
 Provides: libgcrypt-dev
 Section: libdevel
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - development files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.
  .
  This package contains header files and libraries for static linking.

drwxr-xr-x root/root         0 2014-02-05 06:51 ./
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/include/
-rw-r--r-- root/root     65392 2014-02-05 06:51 ./usr/include/gcrypt.h
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    915066 2014-02-05 06:51 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/bin/
-rwxr-xr-x root/root      4077 2014-02-05 06:51 ./usr/bin/libgcrypt-config
-rwxr-xr-x root/root      9764 2014-02-05 06:51 ./usr/bin/dumpsexp
-rwxr-xr-x root/root     14196 2014-02-05 06:51 ./usr/bin/hmac256
-rwxr-xr-x root/root     13948 2014-02-05 06:51 ./usr/bin/mpicalc
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/aclocal/
-rw-r--r-- root/root      4717 2014-02-05 06:51 ./usr/share/aclocal/libgcrypt.m4
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/doc/libgcrypt20-dev/
-rw-r--r-- root/root     15783 2014-01-29 14:50 ./usr/share/doc/libgcrypt20-dev/copyright
-rw-r--r-- root/root      9746 2014-01-29 15:22 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz
-rw-r--r-- root/root     44833 2014-01-29 10:42 ./usr/share/doc/libgcrypt20-dev/changelog.gz
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/man/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/man/man1/
-rw-r--r-- root/root       852 2014-02-05 06:51 ./usr/share/man/man1/libgcrypt-config.1.gz
-rw-r--r-- root/root       609 2014-02-05 06:51 ./usr/share/man/man1/dumpsexp.1.gz
-rw-r--r-- root/root       706 2014-02-05 06:51 ./usr/share/man/man1/hmac256.1.gz
lrwxrwxrwx root/root         0 2014-02-05 06:51 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> /lib/arm-linux-gnueabihf/libgcrypt.so.20.0.1


libgcrypt20-dbg_1.6.1-1_armhf.deb
─────────────────────────────────

 new debian package, version 2.0.
 size 601606 bytes: control archive=910 bytes.
     777 bytes,    21 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: libgcrypt20-dbg
 Source: libgcrypt20
 Version: 1.6.1-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 683
 Depends: libgcrypt20 (= 1.6.1-1)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - debugger files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.
  .
  This package contains symbol tables for debugging.

drwxr-xr-x root/root         0 2014-02-05 06:51 ./
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/.build-id/67/
-rw-r--r-- root/root     12785 2014-02-05 06:51 ./usr/lib/debug/.build-id/67/e5eabe0222285e2fe1190536882d3524178486.debug
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/.build-id/73/
-rw-r--r-- root/root     14767 2014-02-05 06:51 ./usr/lib/debug/.build-id/73/b358dfb892ab3d546a2ec758e750293121acd7.debug
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root     13876 2014-02-05 06:51 ./usr/lib/debug/.build-id/33/e66588ca2c95b5856ec1cd5ebeddd72a0ef475.debug
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root    656535 2014-02-05 06:51 ./usr/lib/debug/.build-id/5c/7e511e6f399528d79b766473cad36a3c95c24f.debug
lrwxrwxrwx root/root         0 2014-02-05 06:51 ./usr/share/doc/libgcrypt20-dbg -> libgcrypt20


libgcrypt20_1.6.1-1_armhf.deb
─────────────────────────────

 new debian package, version 2.0.
 size 328110 bytes: control archive=2273 bytes.
     769 bytes,    20 lines      control              
     580 bytes,     8 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      85 bytes,     2 lines      shlibs               
    7217 bytes,   202 lines      symbols              
 Package: libgcrypt20
 Version: 1.6.1-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 678
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.15), libgpg-error0 (>= 1.10)
 Suggests: rng-tools
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.

drwxr-xr-x root/root         0 2014-02-05 06:51 ./
drwxr-xr-x root/root         0 2014-02-05 06:51 ./lib/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    595228 2014-02-05 06:51 ./lib/arm-linux-gnueabihf/libgcrypt.so.20.0.1
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-02-05 06:51 ./usr/share/doc/libgcrypt20/
-rw-r--r-- root/root     15783 2014-01-29 14:50 ./usr/share/doc/libgcrypt20/copyright
-rw-r--r-- root/root      3120 2014-01-29 10:31 ./usr/share/doc/libgcrypt20/AUTHORS.gz
-rw-r--r-- root/root      8681 2014-01-29 10:27 ./usr/share/doc/libgcrypt20/NEWS.gz
-rw-r--r-- root/root      4475 2014-01-29 10:28 ./usr/share/doc/libgcrypt20/README.gz
-rw-r--r-- root/root      3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz
-rw-r--r-- root/root      9746 2014-01-29 15:22 ./usr/share/doc/libgcrypt20/changelog.Debian.gz
-rw-r--r-- root/root     44833 2014-01-29 10:42 ./usr/share/doc/libgcrypt20/changelog.gz
lrwxrwxrwx root/root         0 2014-02-05 06:51 ./lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.0.1


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 46980
Build-Time: 928
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 129
Job: libgcrypt20_1.6.1-1
Machine Architecture: armhf
Package: libgcrypt20
Package-Time: 1116
Source-Version: 1.6.1-1
Space: 46980
Status: successful
Version: 1.6.1-1
────────────────────────────────────────────────────────────────────────────────
Finished at 20140205-0651
Build needed 00:18:36, 46980k disc space