Raspbian Package Auto-Building

Build log for libgcrypt20 (1.6.3-2+deb8u3) on armhf

libgcrypt201.6.3-2+deb8u3armhf → 2017-06-14 10:36:02

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| libgcrypt20 1.6.3-2+deb8u3 (armhf)           Wed, 14 Jun 2017 10:12:06 +0000 |
+==============================================================================+

Package: libgcrypt20
Version: 1.6.3-2+deb8u3
Source Version: 1.6.3-2+deb8u3
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-b889b1b0-8316-4670-9bab-976d0d7651b4' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7754 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [9532 kB]
Fetched 17.3 MB in 32s (525 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-gnutls/libgcrypt.git -b branch1.6
Need to get 2529 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.3-2+deb8u3 (dsc) [2742 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.3-2+deb8u3 (tar) [2494 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libgcrypt20 1.6.3-2+deb8u3 (diff) [31.8 kB]
Fetched 2529 kB in 1s (1970 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libgcrypt20-Scdzy7/libgcrypt20-1.6.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libgcrypt20-Scdzy7' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-hCHr0x/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-hCHr0x/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-hCHr0x/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-hCHr0x/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [349 B]
Get:4 copy: ./ Packages [432 B]
Fetched 2037 B in 0s (20.3 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 42 not upgraded.
Need to get 814 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-hCHr0x/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [814 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 814 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), libgpg-error-dev (>= 1.11), autotools-dev
Filtered Build-Depends: debhelper (>= 9), libgpg-error-dev (>= 1.11), autotools-dev
dpkg-deb: building package `sbuild-build-depends-libgcrypt20-dummy' in `/<<BUILDDIR>>/resolver-hCHr0x/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libgcrypt20-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [512 B]
Get:4 copy: ./ Packages [595 B]
Fetched 2369 B in 0s (23.0 kB/s)
Reading package lists...
Reading package lists...

Install libgcrypt20 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autotools-dev bsdmainutils debhelper file gettext gettext-base groff-base
  intltool-debian libasprintf0c2 libcroco3 libffi6 libglib2.0-0
  libgpg-error-dev libmagic1 libpipeline1 libunistring0 libxml2 man-db
  po-debconf
Suggested packages:
  wamerican wordlist whois vacation dh-make gettext-doc groff less www-browser
  libmail-box-perl
Recommended packages:
  curl wget lynx-cur autopoint libasprintf-dev libgettextpo-dev
  libglib2.0-data shared-mime-info xdg-user-dirs xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autotools-dev bsdmainutils debhelper file gettext gettext-base groff-base
  intltool-debian libasprintf0c2 libcroco3 libffi6 libglib2.0-0
  libgpg-error-dev libmagic1 libpipeline1 libunistring0 libxml2 man-db
  po-debconf sbuild-build-depends-libgcrypt20-dummy
0 upgraded, 20 newly installed, 0 to remove and 42 not upgraded.
Need to get 8392 kB of archives.
After this operation, 24.1 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-hCHr0x/apt_archive/ ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [842 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.22+15-2+deb8u3 [244 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-5+deb8u4 [705 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2 [18.1 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.42.1-1 [2250 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.22+15-2+deb8u3 [60.1 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20150101+deb8u2 [817 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libgpg-error-dev armhf 1.17-3 [70.2 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 8392 kB in 5s (1638 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 12000 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2+deb8u3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2+deb8u3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5+deb8u4_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5+deb8u4) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2_armhf.deb ...
Unpacking libffi6:armhf (3.1-2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2+deb8u3_armhf.deb ...
Unpacking file (1:5.22+15-2+deb8u3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101+deb8u2_all.deb ...
Unpacking debhelper (9.20150101+deb8u2) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.17-3_armhf.deb ...
Unpacking libgpg-error-dev (1.17-3) ...
Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy.
Preparing to unpack .../sbuild-build-depends-libgcrypt20-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libmagic1:armhf (1:5.22+15-2+deb8u3) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5+deb8u4) ...
Setting up libffi6:armhf (3.1-2) ...
Setting up libglib2.0-0:armhf (2.42.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up file (1:5.22+15-2+deb8u3) ...
Setting up gettext-base (0.19.3-2) ...
Setting up autotools-dev (20140911.1) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101+deb8u2) ...
Setting up libgpg-error-dev (1.17-3) ...
Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-18+deb8u1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.8.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5 dpkg-dev_1.17.25 g++-4.9_4.9.2-10 gcc-4.9_4.9.2-10 libc6-dev_2.19-18+deb8u1 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8.1 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11 binutils_2.25-5 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10 dash_0.5.7-4 debconf_1.5.56 debconf-i18n_1.5.56 debfoster_2.7-2 debhelper_9.20150101+deb8u2 debianutils_4.4 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2 dpkg_1.17.25 dpkg-dev_1.17.25 e2fslibs_1.42.12-1.1 e2fsprogs_1.42.12-1.1 fakeroot_1.20.2-1 file_1:5.22+15-2+deb8u3 findutils_4.4.2-9 g++_4:4.9.2-2 g++-4.9_4.9.2-10 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10 gcc-4.9-base_4.9.2-10 gettext_0.19.3-2 gettext-base_0.19.3-2 gnupg_1.4.18-7 gpgv_1.4.18-7 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.8.1 libasan1_4.9.2-10 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7 libc-bin_2.19-18+deb8u1 libc-dev-bin_2.19-18+deb8u1 libc6_2.19-18+deb8u1 libc6-dev_2.19-18+deb8u1 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-1.1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-9 libdbus-1-3_1.8.20-0+deb8u1 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2 libdpkg-perl_1.17.25 libdrm2_2.4.58-2 libfakeroot_1.20.2-1 libffi6_3.1-2 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.2-10 libgcc1_1:4.9.2-10 libgcrypt20_1.6.3-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.42.1-1 libgmp10_2:6.0.0+dfsg-6+rpi1 libgomp1_4.9.2-10 libgpg-error-dev_1.17-3 libgpg-error0_1.17-3 libisl10_0.12.2-2 libklibc_2.0.4-2+rpi1 libkmod2_18-3 liblocale-gettext-perl_1.05-8+b1 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2+deb8u3 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1 libncursesw5_5.9+20140913-1 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-3.3 libpipeline1_1.4.0-1 libpng12-0_1.2.50-2 libprocps3_2:3.3.9-9 libreadline6_6.3-8 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libslang2_2.3.0-2 libsmartcols1_2.25.2-6 libss2_1.42.12-1.1 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 libsystemd0_215-17+deb8u2 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1 libubsan0_4.9.2-10 libudev1_215-17+deb8u2 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libxml2_2.9.1+dfsg1-5+deb8u4 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18+deb8u1 ncurses-base_5.9+20140913-1 ncurses-bin_5.9+20140913-1 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-3+deb8u1 perl-base_5.20.2-3+deb8u1 perl-modules_5.20.2-3+deb8u1 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 systemd_215-17+deb8u2 systemd-sysv_215-17+deb8u2 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2 tzdata_2015f-0+deb8u1 udev_215-17+deb8u2 util-linux_2.25.2-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Mon Jun 12 16:49:23 2017 UTC using RSA key ID 1343CF44
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.6.3-2+deb8u3.dsc
dpkg-source: info: extracting libgcrypt20 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libgcrypt20_1.6.3.orig.tar.bz2
dpkg-source: info: unpacking libgcrypt20_1.6.3-2+deb8u3.debian.tar.xz
dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff
dpkg-source: info: applying 15_multiarchpath_in_-L.diff
dpkg-source: info: applying 16_ecc-input-validation-on-ECDH.patch
dpkg-source: info: applying 17_ecc-Constant-time-multiplication-for-Weierstrass-cur.patch
dpkg-source: info: applying 18_random-Improve-the-diagram-showing-the-random-mixing.patch
dpkg-source: info: applying 19_random-Hash-continuous-areas-in-the-csprng-pool.patch
dpkg-source: info: applying 20_ecc-Store-EdDSA-session-key-in-secure-memory.patch
dpkg-source: info: applying 21_secmem-Fix-SEGV-and-stat-calculation.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-b889b1b0-8316-4670-9bab-976d0d7651b4
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package libgcrypt20
dpkg-buildpackage: source version 1.6.3-2+deb8u3
dpkg-buildpackage: source distribution jessie-security
 dpkg-source --before-build libgcrypt20-1.6.3
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --parallel --with autotools_dev
   dh_testdir -O--parallel
   dh_auto_clean -O--parallel
   dh_autotools-dev_restoreconfig -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autotools_dev
   dh_testdir -a -O--parallel
   dh_autotools-dev_updateconfig -a -O--parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --verbose -- \
	--enable-noexecstack \
	--enable-ld-version-script --enable-static \
	--libdir=/lib/arm-linux-gnueabihf
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) mawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 4
checking size of unsigned long long... 8
checking for uintptr_t... yes
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 tiger whirlpool stribog
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/bin/gpg-error-config
checking for GPG Error - version >= 1.11... yes (1.17)
checking whether imported symbols can be declared weak... yes
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking for pthread_kill in -lpthread... yes
checking for multithread API to use... posix
checking for pthread_rwlock_t... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... yes
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... yes
checking for broken visibility attribute... no
checking for broken alias attribute... no
checking if gcc supports -fvisibility=hidden... yes
checking whether the GCC style aligned attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... yes
checking for _ prefix in compiled symbols... no
checking architecture and mpi assembler functions... arm
checking whether GCC inline assembler supports SSSE3 instructions... n/a
checking whether GCC inline assembler supports PCLMUL instructions... n/a
checking whether GCC inline assembler supports AVX instructions... n/a
checking whether GCC inline assembler supports AVX2 instructions... n/a
checking whether GCC inline assembler supports BMI2 instructions... n/a
checking whether GCC assembler is compatible for amd64 assembly implementations... n/a
checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a
checking whether compiler is configured for ARMv6 or newer architecture... yes
checking whether GCC inline assembler supports NEON instructions... no
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating config.h
config.status: linking mpi/generic/mpih-add1.c to mpi/mpih-add1.c
config.status: linking mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c
config.status: linking mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c
config.status: linking mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c
config.status: linking mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c
config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c
config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c
config.status: linking mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.6.3 has been configured as follows:
         
        Platform:                  GNU/Linux (arm-unknown-linux-gnueabihf)
        Hardware detection module: hwf-arm
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 tiger whirlpool stribog
                                  
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Using linux capabilities:  no
        Try using Padlock crypto:  n/a
        Try using AES-NI crypto:   n/a
        Try using Intel PCLMUL:    n/a
        Try using DRNG (RDRAND):   n/a
        Try using Intel AVX:       n/a
        Try using Intel AVX2:      n/a
        Try using ARM NEON:        no (unsupported by compiler)
         
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/compat'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c compat.c  -fPIC -DPIC -o .libs/compat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c compat.c -o compat.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/compat'
Making all in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/mpi'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo mpi-add.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo mpi-bit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo mpi-cmp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-add.c  -fPIC -DPIC -o .libs/mpi-add.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-bit.c  -fPIC -DPIC -o .libs/mpi-bit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-div.c  -fPIC -DPIC -o .libs/mpi-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-cmp.c  -fPIC -DPIC -o .libs/mpi-cmp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-div.c -o mpi-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-bit.c -o mpi-bit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-add.c -o mpi-add.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-gcd.c  -fPIC -DPIC -o .libs/mpi-gcd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo mpi-inline.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo mpi-inv.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inline.c  -fPIC -DPIC -o .libs/mpi-inline.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo mpi-mul.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inv.c  -fPIC -DPIC -o .libs/mpi-inv.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mul.c  -fPIC -DPIC -o .libs/mpi-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mod.c  -fPIC -DPIC -o .libs/mpi-mod.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inline.c -o mpi-inline.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mod.c -o mpi-mod.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-inv.c -o mpi-inv.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mul.c -o mpi-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo mpi-pow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-pow.c  -fPIC -DPIC -o .libs/mpi-pow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo mpi-mpow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo mpi-scan.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mpow.c  -fPIC -DPIC -o .libs/mpi-mpow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-scan.c  -fPIC -DPIC -o .libs/mpi-scan.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpicoder.c  -fPIC -DPIC -o .libs/mpicoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-scan.c -o mpi-scan.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo mpih-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-div.c  -fPIC -DPIC -o .libs/mpih-div.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul.c  -fPIC -DPIC -o .libs/mpih-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpi-pow.c -o mpi-pow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpicoder.c -o mpicoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-div.c -o mpih-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul.c -o mpih-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpiutil.c  -fPIC -DPIC -o .libs/mpiutil.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec.c  -fPIC -DPIC -o .libs/ec.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpiutil.c -o mpiutil.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec-ed25519.c  -fPIC -DPIC -o .libs/ec-ed25519.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c  -fPIC -DPIC -o .libs/mpih-add1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c  -fPIC -DPIC -o .libs/mpih-sub1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ec.c -o ec.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c  -fPIC -DPIC -o .libs/mpih-mul1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c  -fPIC -DPIC -o .libs/mpih-mul2.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c  -fPIC -DPIC -o .libs/mpih-mul3.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c  -fPIC -DPIC -o .libs/mpih-lshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c  -fPIC -DPIC -o .libs/mpih-rshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o 
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mpi'
Making all in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/cipher'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo cipher.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo cipher-cbc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo cipher-cfb.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher.c  -fPIC -DPIC -o .libs/cipher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cbc.c  -fPIC -DPIC -o .libs/cipher-cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ofb.c  -fPIC -DPIC -o .libs/cipher-ofb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cfb.c  -fPIC -DPIC -o .libs/cipher-cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ctr.c  -fPIC -DPIC -o .libs/cipher-ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher.c -o cipher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo cipher-ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-aeswrap.c  -fPIC -DPIC -o .libs/cipher-aeswrap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ccm.c  -fPIC -DPIC -o .libs/cipher-ccm.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cmac.c  -fPIC -DPIC -o .libs/cipher-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-gcm.c  -fPIC -DPIC -o .libs/cipher-gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-selftest.c  -fPIC -DPIC -o .libs/cipher-selftest.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo pubkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey.c  -fPIC -DPIC -o .libs/pubkey.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey-util.c  -fPIC -DPIC -o .libs/pubkey-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey.c -o pubkey.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo md.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md.c  -fPIC -DPIC -o .libs/md.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c pubkey-util.c -o pubkey-util.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo mac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo mac-hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac.c  -fPIC -DPIC -o .libs/mac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-hmac.c  -fPIC -DPIC -o .libs/mac-hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-hmac.c -o mac-hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac.c -o mac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo mac-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-cmac.c  -fPIC -DPIC -o .libs/mac-cmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo mac-gmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md.c -o md.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-gmac.c  -fPIC -DPIC -o .libs/mac-gmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c kdf.c  -fPIC -DPIC -o .libs/kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-cmac.c -o mac-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mac-gmac.c -o mac-gmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo hmac-tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac-tests.c  -fPIC -DPIC -o .libs/hmac-tests.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c kdf.c -o kdf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo primegen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c primegen.c  -fPIC -DPIC -o .libs/primegen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac-tests.c -o hmac-tests.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo hash-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hash-common.c  -fPIC -DPIC -o .libs/hash-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo dsa-common.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo rsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa-common.c  -fPIC -DPIC -o .libs/dsa-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hash-common.c -o hash-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa-common.c  -fPIC -DPIC -o .libs/rsa-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c arcfour.c  -fPIC -DPIC -o .libs/arcfour.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa-common.c -o dsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c arcfour.c -o arcfour.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo blowfish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c blowfish.c  -fPIC -DPIC -o .libs/blowfish.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o blowfish-arm.lo blowfish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa-common.c -o rsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c blowfish-arm.S  -fPIC -DPIC -o .libs/blowfish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cast5.c  -fPIC -DPIC -o .libs/cast5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c primegen.c -o primegen.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c blowfish.c -o blowfish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o cast5-arm.lo cast5-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c cast5.c -o cast5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cast5-arm.S  -fPIC -DPIC -o .libs/cast5-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c cast5-arm.S -o cast5-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c des.c  -fPIC -DPIC -o .libs/des.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-arm.lo rijndael-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c rijndael-arm.S  -fPIC -DPIC -o .libs/rijndael-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo twofish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c twofish.c  -fPIC -DPIC -o .libs/twofish.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-arm.lo twofish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c twofish-arm.S  -fPIC -DPIC -o .libs/twofish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c twofish-arm.S -o twofish-arm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rijndael.c -o rijndael.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c serpent.c  -fPIC -DPIC -o .libs/serpent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c des.c -o des.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rfc2268.c  -fPIC -DPIC -o .libs/rfc2268.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rfc2268.c -o rfc2268.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo seed.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c seed.c  -fPIC -DPIC -o .libs/seed.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo camellia.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia.c  -fPIC -DPIC -o .libs/camellia.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c seed.c -o seed.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c twofish.c -o twofish.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c serpent.c -o serpent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia.c -o camellia.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia-glue.c  -fPIC -DPIC -o .libs/camellia-glue.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-arm.lo camellia-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c camellia-glue.c -o camellia-glue.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c camellia-arm.S  -fPIC -DPIC -o .libs/camellia-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c camellia-arm.S -o camellia-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c idea.c  -fPIC -DPIC -o .libs/idea.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c salsa20.c  -fPIC -DPIC -o .libs/salsa20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c idea.c -o idea.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c salsa20.c -o salsa20.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gost28147.c  -fPIC -DPIC -o .libs/gost28147.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo dsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa.c  -fPIC -DPIC -o .libs/dsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gost28147.c -o gost28147.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa.c  -fPIC -DPIC -o .libs/rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c dsa.c -o dsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo elgamal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c elgamal.c  -fPIC -DPIC -o .libs/elgamal.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ecc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc.c  -fPIC -DPIC -o .libs/ecc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rsa.c -o rsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c elgamal.c -o elgamal.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-curves.c  -fPIC -DPIC -o .libs/ecc-curves.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc.c -o ecc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-misc.c  -fPIC -DPIC -o .libs/ecc-misc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-ecdsa.c  -fPIC -DPIC -o .libs/ecc-ecdsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-curves.c -o ecc-curves.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-misc.c -o ecc-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ecc-eddsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-eddsa.c  -fPIC -DPIC -o .libs/ecc-eddsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ecc-gost.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-gost.c  -fPIC -DPIC -o .libs/ecc-gost.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-gost.c -o ecc-gost.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c crc.c  -fPIC -DPIC -o .libs/crc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo gostr3411-94.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gostr3411-94.c  -fPIC -DPIC -o .libs/gostr3411-94.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c crc.c -o crc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo stribog.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stribog.c  -fPIC -DPIC -o .libs/stribog.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md4.c  -fPIC -DPIC -o .libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md4.c -o md4.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md5.c  -fPIC -DPIC -o .libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stribog.c -o stribog.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo sha256.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo sha512.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha256.c  -fPIC -DPIC -o .libs/sha256.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha512.c  -fPIC -DPIC -o .libs/sha512.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c md5.c -o md5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha256.c -o sha256.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c  -fPIC -DPIC -o .libs/tiger.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo whirlpool.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo rmd160.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c whirlpool.c  -fPIC -DPIC -o .libs/whirlpool.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rmd160.c  -fPIC -DPIC -o .libs/rmd160.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ./tiger.c -o tiger.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha1.c  -fPIC -DPIC -o .libs/sha1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rmd160.c -o rmd160.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha1.c -o sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c whirlpool.c -o whirlpool.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c scrypt.c  -fPIC -DPIC -o .libs/scrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c scrypt.c -o scrypt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sha512.c -o sha512.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo twofish.lo twofish-arm.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo gost28147.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo sha256.lo sha512.lo tiger.lo whirlpool.lo rmd160.lo sha1.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/sha256.o .libs/sha512.o .libs/tiger.o .libs/whirlpool.o .libs/rmd160.o .libs/sha1.o .libs/scrypt.o 
libtool: link: ranlib .libs/libcipher.a
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/cipher'
Making all in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/random'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo random.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo random-csprng.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-fips.lo random-fips.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-csprng.c  -fPIC -DPIC -o .libs/random-csprng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random.c  -fPIC -DPIC -o .libs/random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-fips.c  -fPIC -DPIC -o .libs/random-fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-system.c  -fPIC -DPIC -o .libs/random-system.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-system.c -o random-system.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random.c -o random.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo rndhw.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndhw.c  -fPIC -DPIC -o .libs/rndhw.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndhw.c -o rndhw.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndlinux.c  -fPIC -DPIC -o .libs/rndlinux.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-fips.c -o random-fips.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c random-csprng.c -o random-csprng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c rndlinux.c -o rndlinux.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o librandom.la  random.lo random-csprng.lo random-fips.lo random-system.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-fips.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o 
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/random'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c visibility.c  -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c misc.c  -fPIC -DPIC -o .libs/libgcrypt_la-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sexp.c  -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c global.c  -fPIC -DPIC -o .libs/libgcrypt_la-global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c global.c -o libgcrypt_la-global.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwfeatures.c  -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stdmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c secmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c missing-string.c  -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fips.c  -fPIC -DPIC -o .libs/libgcrypt_la-fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac256.c  -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c context.c  -fPIC -DPIC -o .libs/libgcrypt_la-context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c context.c -o libgcrypt_la-context.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-ath.lo `test -f 'ath.c' || echo './'`ath.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo hwf-arm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwf-arm.c  -fPIC -DPIC -o .libs/hwf-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ath.c  -fPIC -DPIC -o .libs/libgcrypt_la-ath.o
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c hwf-arm.c -o hwf-arm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ath.c -o libgcrypt_la-ath.o >/dev/null 2>&1
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2 -DSTANDALONE  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c
gcc -DHAVE_CONFIG_H -I. -I..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o dumpsexp dumpsexp-dumpsexp.o   
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o dumpsexp dumpsexp-dumpsexp.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall    -Wl,--version-script=./libgcrypt.vers -version-info 20:3:0 -Wl,-z,relro -o libgcrypt.la -rpath /lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo libgcrypt_la-ath.lo  hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o hmac256 hmac256-hmac256.o   
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-ath.o .libs/hwf-arm.o  -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -O2 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro   -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.0.3
libtool: link: gcc -DSTANDALONE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hmac256 hmac256-hmac256.o 
libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.0.3" "libgcrypt.so.20")
libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.0.3" "libgcrypt.so")
libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<<PKGBUILDDIR>>/src/../cipher/.libs/libcipher.a")
libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<<PKGBUILDDIR>>/src/../random/.libs/librandom.a")
libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<<PKGBUILDDIR>>/src/../mpi/.libs/libmpi.a")
libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<<PKGBUILDDIR>>/src/../compat/.libs/libcompat.a")
libtool: link: ar cru .libs/libgcrypt.a  libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o libgcrypt_la-ath.o hwf-arm.o  .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o  .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-fips.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndlinux.o  .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o  .libs/libgcrypt.lax/libcompat.a/compat.o 
libtool: link: ranlib .libs/libgcrypt.a
libtool: link: rm -fr .libs/libgcrypt.lax
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
gcc -o yat2m ./yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I . --release "Libgcrypt 1.6.3" --source "Libgcrypt" --store \
          `test -f '$file' || echo './'`$file ; done
yat2m: writing 'hmac256.1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o version.o version.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpitests.o mpitests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o tsexp.o tsexp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-convert.o t-convert.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-bit.o t-mpi-bit.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-point.o t-mpi-point.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o curves.o curves.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-lock.o t-lock.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o prime.o prime.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o basic.o basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygen.o keygen.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.o pubkey.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac.o hmac.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hashtest.o hashtest.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-kdf.o t-kdf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygrip.o keygrip.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fips186-dsa.o fips186-dsa.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o aeswrap.o aeswrap.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pkcs1v2.o pkcs1v2.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.o random.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-ed25519.o t-ed25519.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o benchmark.o benchmark.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o bench-slope.o bench-slope.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fipsdrv.o fipsdrv.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsacvt.o rsacvt.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o genhashdata.o genhashdata.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o tsexp tsexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o version version.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o mpitests mpitests.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o tsexp tsexp.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-convert t-convert.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-lock t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o curves curves.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-lock t-lock.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -lpthread -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o prime prime.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o basic basic.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o keygen keygen.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o pubkey pubkey.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hmac hmac.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o hashtest hashtest.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-kdf t-kdf.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o keygrip keygrip.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o aeswrap aeswrap.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o random random.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o benchmark benchmark.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o bench-slope bench-slope.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o rsacvt rsacvt.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -o genhashdata genhashdata.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--parallel
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in compat
make[2]: Entering directory '/<<PKGBUILDDIR>>/compat'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/compat'
Making check in mpi
make[2]: Entering directory '/<<PKGBUILDDIR>>/mpi'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/mpi'
Making check in cipher
make[2]: Entering directory '/<<PKGBUILDDIR>>/cipher'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/cipher'
Making check in random
make[2]: Entering directory '/<<PKGBUILDDIR>>/random'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/random'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
version:1.6.3:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:arm:
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
threads:none:
hwflist:arm-neon:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
PASS: mpitests
PASS: tsexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
Note: benchmark running in quick regression test mode.
MD5             10ms    10ms   150ms    20ms    10ms
SHA1            10ms    30ms   150ms    30ms    20ms
RIPEMD160       20ms    30ms   160ms    40ms    20ms
TIGER192        60ms    70ms   210ms    60ms    60ms
SHA256          40ms    40ms   180ms    40ms    40ms
SHA384         130ms   130ms   260ms   130ms   120ms
SHA512         120ms   120ms   250ms   140ms   120ms
SHA224          40ms    40ms   180ms    40ms    40ms
MD4              0ms    20ms   140ms    20ms    10ms
CRC32           10ms    10ms    90ms    20ms    10ms
CRC32RFC1510    10ms    20ms    90ms    20ms    10ms
CRC24RFC2440   100ms   110ms   190ms   120ms   100ms
WHIRLPOOL      340ms   360ms   490ms   360ms   350ms
TIGER           60ms    80ms   210ms    70ms    70ms
TIGER2          70ms    70ms   200ms    80ms    70ms
GOSTR3411_94   240ms   250ms   370ms   250ms   240ms
STRIBOG256     520ms   520ms   640ms   520ms   530ms
STRIBOG512     510ms   520ms   660ms   510ms   530ms

HMAC_SHA256             30ms    50ms    60ms
HMAC_SHA224             40ms    40ms    60ms
HMAC_SHA512            120ms   130ms   150ms
HMAC_SHA384            120ms   130ms   140ms
HMAC_SHA1               20ms    20ms    40ms
HMAC_MD5                10ms    20ms    30ms
HMAC_MD4                10ms    10ms    30ms
HMAC_RIPEMD160          30ms    30ms    40ms
HMAC_TIGER              70ms    70ms    90ms
HMAC_WHIRLPOOL         350ms   360ms   370ms
HMAC_GOSTR3411_94      240ms   250ms   280ms
HMAC_STRIBOG256        500ms   530ms   540ms
HMAC_STRIBOG512        510ms   530ms   540ms
CMAC_AES                40ms    40ms    60ms
CMAC_3DES              200ms   210ms   240ms
CMAC_CAMELLIA           40ms    50ms    60ms
CMAC_CAST5              50ms    40ms    70ms
CMAC_BLOWFISH           40ms    40ms    70ms
CMAC_TWOFISH            30ms    40ms    50ms
CMAC_SERPENT            70ms    60ms    90ms
CMAC_SEED               60ms    70ms    90ms
CMAC_RFC2268           170ms   170ms   180ms
CMAC_IDEA              150ms   160ms   170ms
CMAC_GOST28147          80ms    90ms   100ms
GMAC_AES                40ms    50ms    80ms
GMAC_CAMELLIA           40ms    50ms    80ms
GMAC_TWOFISH            40ms    50ms    70ms
GMAC_SERPENT            50ms    40ms    80ms
GMAC_SEED               40ms    50ms    80ms

                ECB/Stream         CBC             CFB             OFB             CTR             CCM             GCM      
             --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA           140ms   140ms   160ms   150ms   160ms   150ms   150ms   160ms   150ms   150ms       -       -       -       -
3DES           210ms   220ms   210ms   210ms   210ms   200ms   210ms   220ms   210ms   210ms       -       -       -       -
CAST5           40ms    50ms    40ms    40ms    50ms    30ms    50ms    40ms    40ms    40ms       -       -       -       -
BLOWFISH        30ms    40ms    40ms    30ms    40ms    30ms    40ms    50ms    30ms    30ms       -       -       -       -
AES             40ms    30ms    40ms    30ms    30ms    40ms    40ms    30ms    40ms    30ms    80ms    70ms    70ms    80ms
AES192          40ms    40ms    40ms    50ms    40ms    50ms    40ms    40ms    40ms    40ms    90ms   100ms    80ms    80ms
AES256          50ms    50ms    40ms    50ms    40ms    50ms    50ms    50ms    50ms    50ms   100ms   100ms    90ms   100ms
TWOFISH         30ms    30ms    40ms    30ms    40ms    40ms    30ms    40ms    40ms    30ms    70ms    70ms    70ms    80ms
ARCFOUR         30ms    30ms
DES             70ms    80ms    80ms    90ms    80ms    80ms    80ms    80ms    80ms    90ms       -       -       -       -
TWOFISH128      30ms    40ms    30ms    40ms    30ms    30ms    40ms    30ms    40ms    30ms    60ms    70ms    80ms    80ms
SERPENT128      60ms    60ms    70ms    60ms    70ms    60ms    70ms    60ms    70ms    60ms   130ms   130ms   110ms   110ms
SERPENT192      60ms    60ms    70ms    60ms    70ms    60ms    70ms    60ms    70ms    60ms   140ms   130ms   110ms   110ms
SERPENT256      60ms    60ms    70ms    60ms    60ms    70ms    60ms    70ms    60ms    70ms   130ms   140ms   110ms   110ms
RFC2268_40     160ms   110ms   170ms   120ms   160ms   170ms   170ms   170ms   170ms   170ms       -       -       -       -
RFC2268_128    170ms   110ms   170ms   120ms   170ms   180ms   160ms   170ms   170ms   160ms       -       -       -       -
SEED            70ms    60ms    70ms    70ms    60ms    80ms    70ms    70ms    70ms    70ms   140ms   140ms   120ms   110ms
CAMELLIA128     40ms    40ms    40ms    40ms    50ms    40ms    40ms    40ms    40ms    40ms   100ms    80ms    90ms    80ms
CAMELLIA192     50ms    50ms    60ms    50ms    50ms    60ms    50ms    50ms    60ms    50ms   110ms   120ms   100ms   100ms
CAMELLIA256     50ms    50ms    60ms    50ms    60ms    50ms    50ms    60ms    50ms    60ms   110ms   110ms   100ms   100ms
SALSA20         10ms    20ms
SALSA20R12      20ms    10ms
GOST28147       80ms    80ms   100ms    80ms    90ms    80ms    80ms    90ms    80ms    90ms       -       -       -       -

Algorithm         generate   10*sign   10*verify
------------------------------------------------
RSA 1024 bit         320ms     220ms        10ms
RSA 2048 bit        3290ms    1320ms        30ms
RSA 3072 bit        4670ms    3770ms        60ms
RSA 4096 bit       81420ms    8310ms       100ms
DSA 1024/160             -     110ms       180ms
DSA 2048/224             -     490ms       700ms
DSA 3072/256             -    1090ms      1530ms
ECDSA 192 bit        110ms     310ms       360ms
ECDSA 224 bit        130ms     430ms       480ms
ECDSA 256 bit        180ms     550ms       620ms
ECDSA 384 bit        400ms    1250ms      1480ms
ECDSA 521 bit        990ms    3130ms      3710ms
EdDSA Ed25519         50ms     970ms       970ms
GOST  256 bit        120ms     370ms       450ms
GOST  512 bit        980ms    2870ms      3500ms

powm         130ms   390ms  1160ms

random        20ms    20ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      9.68 ns/B     98.55 MiB/s         - c/B
 SHA1           |     15.78 ns/B     60.44 MiB/s         - c/B
 RIPEMD160      |     21.66 ns/B     44.03 MiB/s         - c/B
 TIGER192       |     92.17 ns/B     10.35 MiB/s         - c/B
 SHA256         |     64.28 ns/B     14.84 MiB/s         - c/B
 SHA384         |     130.1 ns/B      7.33 MiB/s         - c/B
 SHA512         |     118.2 ns/B      8.07 MiB/s         - c/B
 SHA224         |     35.32 ns/B     27.00 MiB/s         - c/B
 MD4            |      6.60 ns/B     144.5 MiB/s         - c/B
 CRC32          |     10.56 ns/B     90.31 MiB/s         - c/B
 CRC32RFC1510   |     10.57 ns/B     90.23 MiB/s         - c/B
 CRC24RFC2440   |     101.3 ns/B      9.41 MiB/s         - c/B
 WHIRLPOOL      |     387.4 ns/B      2.46 MiB/s         - c/B
 TIGER          |     77.34 ns/B     12.33 MiB/s         - c/B
 TIGER2         |     52.62 ns/B     18.13 MiB/s         - c/B
 GOSTR3411_94   |     236.9 ns/B      4.03 MiB/s         - c/B
 STRIBOG256     |     654.7 ns/B      1.46 MiB/s         - c/B
 STRIBOG512     |     510.5 ns/B      1.87 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     35.41 ns/B     26.93 MiB/s         - c/B
 HMAC_SHA224        |     35.42 ns/B     26.93 MiB/s         - c/B
 HMAC_SHA512        |     118.3 ns/B      8.06 MiB/s         - c/B
 HMAC_SHA384        |     179.2 ns/B      5.32 MiB/s         - c/B
 HMAC_SHA1          |     43.86 ns/B     21.74 MiB/s         - c/B
 HMAC_MD5           |      9.80 ns/B     97.30 MiB/s         - c/B
 HMAC_MD4           |     10.61 ns/B     89.86 MiB/s         - c/B
 HMAC_RIPEMD160     |     25.20 ns/B     37.84 MiB/s         - c/B
 HMAC_TIGER         |     65.65 ns/B     14.53 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     346.5 ns/B      2.75 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     237.5 ns/B      4.02 MiB/s         - c/B
 HMAC_STRIBOG256    |     587.5 ns/B      1.62 MiB/s         - c/B
 HMAC_STRIBOG512    |     511.4 ns/B      1.86 MiB/s         - c/B
 CMAC_AES           |     41.32 ns/B     23.08 MiB/s         - c/B
 CMAC_3DES          |     223.5 ns/B      4.27 MiB/s         - c/B
 CMAC_CAMELLIA      |     41.38 ns/B     23.04 MiB/s         - c/B
 CMAC_CAST5         |     44.71 ns/B     21.33 MiB/s         - c/B
 CMAC_BLOWFISH      |     38.61 ns/B     24.70 MiB/s         - c/B
 CMAC_TWOFISH       |     32.59 ns/B     29.27 MiB/s         - c/B
 CMAC_SERPENT       |     62.57 ns/B     15.24 MiB/s         - c/B
 CMAC_SEED          |     65.29 ns/B     14.61 MiB/s         - c/B
 CMAC_RFC2268       |     161.7 ns/B      5.90 MiB/s         - c/B
 CMAC_IDEA          |     150.7 ns/B      6.33 MiB/s         - c/B
 CMAC_GOST28147     |     117.1 ns/B      8.15 MiB/s         - c/B
 GMAC_AES           |     52.42 ns/B     18.19 MiB/s         - c/B
 GMAC_CAMELLIA      |     43.08 ns/B     22.14 MiB/s         - c/B
 GMAC_TWOFISH       |     43.30 ns/B     22.02 MiB/s         - c/B
 GMAC_SERPENT       |     43.31 ns/B     22.02 MiB/s         - c/B
 GMAC_SEED          |     43.15 ns/B     22.10 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     147.1 ns/B      6.48 MiB/s         - c/B
        ECB dec |     147.9 ns/B      6.45 MiB/s         - c/B
        CBC enc |     150.5 ns/B      6.34 MiB/s         - c/B
        CBC dec |     151.1 ns/B      6.31 MiB/s         - c/B
        CFB enc |     150.3 ns/B      6.34 MiB/s         - c/B
        CFB dec |     151.1 ns/B      6.31 MiB/s         - c/B
        OFB enc |     149.9 ns/B      6.36 MiB/s         - c/B
        OFB dec |     149.6 ns/B      6.37 MiB/s         - c/B
        CTR enc |     149.4 ns/B      6.38 MiB/s         - c/B
        CTR dec |     149.4 ns/B      6.38 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     200.8 ns/B      4.75 MiB/s         - c/B
        ECB dec |     200.9 ns/B      4.75 MiB/s         - c/B
        CBC enc |     204.8 ns/B      4.66 MiB/s         - c/B
        CBC dec |     204.0 ns/B      4.67 MiB/s         - c/B
        CFB enc |     203.8 ns/B      4.68 MiB/s         - c/B
        CFB dec |     204.9 ns/B      4.65 MiB/s         - c/B
        OFB enc |     202.9 ns/B      4.70 MiB/s         - c/B
        OFB dec |     203.6 ns/B      4.68 MiB/s         - c/B
        CTR enc |     205.9 ns/B      4.63 MiB/s         - c/B
        CTR dec |     205.6 ns/B      4.64 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     42.14 ns/B     22.63 MiB/s         - c/B
        ECB dec |     42.10 ns/B     22.65 MiB/s         - c/B
        CBC enc |     45.83 ns/B     20.81 MiB/s         - c/B
        CBC dec |     33.96 ns/B     28.08 MiB/s         - c/B
        CFB enc |     45.41 ns/B     21.00 MiB/s         - c/B
        CFB dec |     34.40 ns/B     27.72 MiB/s         - c/B
        OFB enc |     44.90 ns/B     21.24 MiB/s         - c/B
        OFB dec |     44.90 ns/B     21.24 MiB/s         - c/B
        CTR enc |     34.77 ns/B     27.43 MiB/s         - c/B
        CTR dec |     34.49 ns/B     27.65 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     36.24 ns/B     26.32 MiB/s         - c/B
        ECB dec |     34.84 ns/B     27.38 MiB/s         - c/B
        CBC enc |     39.41 ns/B     24.20 MiB/s         - c/B
        CBC dec |     29.68 ns/B     32.13 MiB/s         - c/B
        CFB enc |     38.99 ns/B     24.46 MiB/s         - c/B
        CFB dec |     29.67 ns/B     32.14 MiB/s         - c/B
        OFB enc |     38.69 ns/B     24.65 MiB/s         - c/B
        OFB dec |     38.85 ns/B     24.55 MiB/s         - c/B
        CTR enc |     30.20 ns/B     31.58 MiB/s         - c/B
        CTR dec |     32.54 ns/B     29.30 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     35.20 ns/B     27.09 MiB/s         - c/B
        ECB dec |     31.66 ns/B     30.12 MiB/s         - c/B
        CBC enc |     32.88 ns/B     29.01 MiB/s         - c/B
        CBC dec |     50.51 ns/B     18.88 MiB/s         - c/B
        CFB enc |     32.68 ns/B     29.18 MiB/s         - c/B
        CFB dec |     32.71 ns/B     29.16 MiB/s         - c/B
        OFB enc |     34.11 ns/B     27.96 MiB/s         - c/B
        OFB dec |     33.62 ns/B     28.36 MiB/s         - c/B
        CTR enc |     34.71 ns/B     27.47 MiB/s         - c/B
        CTR dec |     34.66 ns/B     27.52 MiB/s         - c/B
        CCM enc |     68.54 ns/B     13.91 MiB/s         - c/B
        CCM dec |     101.3 ns/B      9.42 MiB/s         - c/B
       CCM auth |     34.29 ns/B     27.81 MiB/s         - c/B
        GCM enc |     77.88 ns/B     12.25 MiB/s         - c/B
        GCM dec |     101.7 ns/B      9.38 MiB/s         - c/B
       GCM auth |     43.19 ns/B     22.08 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     39.40 ns/B     24.20 MiB/s         - c/B
        ECB dec |     38.37 ns/B     24.85 MiB/s         - c/B
        CBC enc |     42.97 ns/B     22.19 MiB/s         - c/B
        CBC dec |     43.85 ns/B     21.75 MiB/s         - c/B
        CFB enc |     61.57 ns/B     15.49 MiB/s         - c/B
        CFB dec |     44.24 ns/B     21.56 MiB/s         - c/B
        OFB enc |     39.48 ns/B     24.15 MiB/s         - c/B
        OFB dec |     38.69 ns/B     24.65 MiB/s         - c/B
        CTR enc |     39.43 ns/B     24.19 MiB/s         - c/B
        CTR dec |     39.65 ns/B     24.05 MiB/s         - c/B
        CCM enc |     80.22 ns/B     11.89 MiB/s         - c/B
        CCM dec |     80.45 ns/B     11.85 MiB/s         - c/B
       CCM auth |     41.92 ns/B     22.75 MiB/s         - c/B
        GCM enc |     82.53 ns/B     11.56 MiB/s         - c/B
        GCM dec |     82.28 ns/B     11.59 MiB/s         - c/B
       GCM auth |     43.11 ns/B     22.12 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     45.93 ns/B     20.76 MiB/s         - c/B
        ECB dec |     44.74 ns/B     21.32 MiB/s         - c/B
        CBC enc |     44.79 ns/B     21.29 MiB/s         - c/B
        CBC dec |     45.34 ns/B     21.03 MiB/s         - c/B
        CFB enc |     44.42 ns/B     21.47 MiB/s         - c/B
        CFB dec |     47.67 ns/B     20.01 MiB/s         - c/B
        OFB enc |     45.33 ns/B     21.04 MiB/s         - c/B
        OFB dec |     43.91 ns/B     21.72 MiB/s         - c/B
        CTR enc |     49.63 ns/B     19.22 MiB/s         - c/B
        CTR dec |     49.62 ns/B     19.22 MiB/s         - c/B
        CCM enc |     94.89 ns/B     10.05 MiB/s         - c/B
        CCM dec |     95.02 ns/B     10.04 MiB/s         - c/B
       CCM auth |     45.95 ns/B     20.75 MiB/s         - c/B
        GCM enc |     92.94 ns/B     10.26 MiB/s         - c/B
        GCM dec |     92.85 ns/B     10.27 MiB/s         - c/B
       GCM auth |     43.00 ns/B     22.18 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.67 ns/B     31.09 MiB/s         - c/B
        ECB dec |     32.02 ns/B     29.79 MiB/s         - c/B
        CBC enc |     33.39 ns/B     28.56 MiB/s         - c/B
        CBC dec |     33.55 ns/B     28.43 MiB/s         - c/B
        CFB enc |     33.21 ns/B     28.72 MiB/s         - c/B
        CFB dec |     32.56 ns/B     29.29 MiB/s         - c/B
        OFB enc |     32.81 ns/B     29.07 MiB/s         - c/B
        OFB dec |     32.82 ns/B     29.06 MiB/s         - c/B
        CTR enc |     32.57 ns/B     29.28 MiB/s         - c/B
        CTR dec |     32.58 ns/B     29.27 MiB/s         - c/B
        CCM enc |     64.57 ns/B     14.77 MiB/s         - c/B
        CCM dec |     64.44 ns/B     14.80 MiB/s         - c/B
       CCM auth |     33.10 ns/B     28.81 MiB/s         - c/B
        GCM enc |     75.58 ns/B     12.62 MiB/s         - c/B
        GCM dec |     75.83 ns/B     12.58 MiB/s         - c/B
       GCM auth |     43.27 ns/B     22.04 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     24.85 ns/B     38.38 MiB/s         - c/B
     STREAM dec |     27.21 ns/B     35.05 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     75.27 ns/B     12.67 MiB/s         - c/B
        ECB dec |     75.35 ns/B     12.66 MiB/s         - c/B
        CBC enc |     78.87 ns/B     12.09 MiB/s         - c/B
        CBC dec |     79.56 ns/B     11.99 MiB/s         - c/B
        CFB enc |     78.91 ns/B     12.09 MiB/s         - c/B
        CFB dec |     79.23 ns/B     12.04 MiB/s         - c/B
        OFB enc |     78.18 ns/B     12.20 MiB/s         - c/B
        OFB dec |     78.19 ns/B     12.20 MiB/s         - c/B
        CTR enc |     80.10 ns/B     11.91 MiB/s         - c/B
        CTR dec |     80.37 ns/B     11.87 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.64 ns/B     31.13 MiB/s         - c/B
        ECB dec |     32.02 ns/B     29.79 MiB/s         - c/B
        CBC enc |     33.41 ns/B     28.55 MiB/s         - c/B
        CBC dec |     33.57 ns/B     28.41 MiB/s         - c/B
        CFB enc |     33.23 ns/B     28.70 MiB/s         - c/B
        CFB dec |     32.47 ns/B     29.37 MiB/s         - c/B
        OFB enc |     32.78 ns/B     29.09 MiB/s         - c/B
        OFB dec |     32.77 ns/B     29.11 MiB/s         - c/B
        CTR enc |     32.49 ns/B     29.35 MiB/s         - c/B
        CTR dec |     32.56 ns/B     29.29 MiB/s         - c/B
        CCM enc |     64.50 ns/B     14.79 MiB/s         - c/B
        CCM dec |     64.49 ns/B     14.79 MiB/s         - c/B
       CCM auth |     32.85 ns/B     29.03 MiB/s         - c/B
        GCM enc |     75.71 ns/B     12.60 MiB/s         - c/B
        GCM dec |     135.5 ns/B      7.04 MiB/s         - c/B
       GCM auth |     43.19 ns/B     22.08 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     55.93 ns/B     17.05 MiB/s         - c/B
        ECB dec |     60.76 ns/B     15.70 MiB/s         - c/B
        CBC enc |     63.10 ns/B     15.11 MiB/s         - c/B
        CBC dec |     62.38 ns/B     15.29 MiB/s         - c/B
        CFB enc |     62.91 ns/B     15.16 MiB/s         - c/B
        CFB dec |     62.48 ns/B     15.26 MiB/s         - c/B
        OFB enc |     99.98 ns/B      9.54 MiB/s         - c/B
        OFB dec |     72.47 ns/B     13.16 MiB/s         - c/B
        CTR enc |     62.28 ns/B     15.31 MiB/s         - c/B
        CTR dec |     62.24 ns/B     15.32 MiB/s         - c/B
        CCM enc |     124.1 ns/B      7.68 MiB/s         - c/B
        CCM dec |     124.0 ns/B      7.69 MiB/s         - c/B
       CCM auth |     63.06 ns/B     15.12 MiB/s         - c/B
        GCM enc |     149.1 ns/B      6.39 MiB/s         - c/B
        GCM dec |     152.9 ns/B      6.24 MiB/s         - c/B
       GCM auth |     30.15 ns/B     31.63 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     60.62 ns/B     15.73 MiB/s         - c/B
        ECB dec |     60.87 ns/B     15.67 MiB/s         - c/B
        CBC enc |     63.09 ns/B     15.12 MiB/s         - c/B
        CBC dec |     62.44 ns/B     15.27 MiB/s         - c/B
        CFB enc |     62.90 ns/B     15.16 MiB/s         - c/B
        CFB dec |     84.69 ns/B     11.26 MiB/s         - c/B
        OFB enc |     91.63 ns/B     10.41 MiB/s         - c/B
        OFB dec |     55.33 ns/B     17.24 MiB/s         - c/B
        CTR enc |     62.28 ns/B     15.31 MiB/s         - c/B
        CTR dec |     62.26 ns/B     15.32 MiB/s         - c/B
        CCM enc |     124.2 ns/B      7.68 MiB/s         - c/B
        CCM dec |     124.0 ns/B      7.69 MiB/s         - c/B
       CCM auth |     63.11 ns/B     15.11 MiB/s         - c/B
        GCM enc |     178.3 ns/B      5.35 MiB/s         - c/B
        GCM dec |     136.5 ns/B      6.99 MiB/s         - c/B
       GCM auth |     43.20 ns/B     22.08 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     60.65 ns/B     15.72 MiB/s         - c/B
        ECB dec |     60.79 ns/B     15.69 MiB/s         - c/B
        CBC enc |     63.17 ns/B     15.10 MiB/s         - c/B
        CBC dec |     62.45 ns/B     15.27 MiB/s         - c/B
        CFB enc |     62.90 ns/B     15.16 MiB/s         - c/B
        CFB dec |     88.34 ns/B     10.80 MiB/s         - c/B
        OFB enc |     60.77 ns/B     15.69 MiB/s         - c/B
        OFB dec |     62.74 ns/B     15.20 MiB/s         - c/B
        CTR enc |     62.36 ns/B     15.29 MiB/s         - c/B
        CTR dec |     62.30 ns/B     15.31 MiB/s         - c/B
        CCM enc |     124.2 ns/B      7.68 MiB/s         - c/B
        CCM dec |     124.0 ns/B      7.69 MiB/s         - c/B
       CCM auth |     109.2 ns/B      8.73 MiB/s         - c/B
        GCM enc |     149.2 ns/B      6.39 MiB/s         - c/B
        GCM dec |     105.6 ns/B      9.03 MiB/s         - c/B
       GCM auth |     43.21 ns/B     22.07 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     159.7 ns/B      5.97 MiB/s         - c/B
        ECB dec |     109.8 ns/B      8.68 MiB/s         - c/B
        CBC enc |     162.5 ns/B      5.87 MiB/s         - c/B
        CBC dec |     109.0 ns/B      8.75 MiB/s         - c/B
        CFB enc |     184.4 ns/B      5.17 MiB/s         - c/B
        CFB dec |     163.1 ns/B      5.85 MiB/s         - c/B
        OFB enc |     161.9 ns/B      5.89 MiB/s         - c/B
        OFB dec |     162.3 ns/B      5.88 MiB/s         - c/B
        CTR enc |     163.4 ns/B      5.83 MiB/s         - c/B
        CTR dec |     241.8 ns/B      3.94 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     162.8 ns/B      5.86 MiB/s         - c/B
        ECB dec |     110.6 ns/B      8.62 MiB/s         - c/B
        CBC enc |     162.9 ns/B      5.85 MiB/s         - c/B
        CBC dec |     109.7 ns/B      8.69 MiB/s         - c/B
        CFB enc |     161.9 ns/B      5.89 MiB/s         - c/B
        CFB dec |     234.2 ns/B      4.07 MiB/s         - c/B
        OFB enc |     136.3 ns/B      7.00 MiB/s         - c/B
        OFB dec |     162.2 ns/B      5.88 MiB/s         - c/B
        CTR enc |     163.7 ns/B      5.83 MiB/s         - c/B
        CTR dec |     164.0 ns/B      5.82 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     77.25 ns/B     12.34 MiB/s         - c/B
        ECB dec |     71.04 ns/B     13.43 MiB/s         - c/B
        CBC enc |     65.64 ns/B     14.53 MiB/s         - c/B
        CBC dec |     66.02 ns/B     14.44 MiB/s         - c/B
        CFB enc |     65.24 ns/B     14.62 MiB/s         - c/B
        CFB dec |     66.05 ns/B     14.44 MiB/s         - c/B
        OFB enc |     65.20 ns/B     14.63 MiB/s         - c/B
        OFB dec |     94.11 ns/B     10.13 MiB/s         - c/B
        CTR enc |     65.81 ns/B     14.49 MiB/s         - c/B
        CTR dec |     70.38 ns/B     13.55 MiB/s         - c/B
        CCM enc |     133.8 ns/B      7.13 MiB/s         - c/B
        CCM dec |     134.0 ns/B      7.12 MiB/s         - c/B
       CCM auth |     65.10 ns/B     14.65 MiB/s         - c/B
        GCM enc |     112.6 ns/B      8.47 MiB/s         - c/B
        GCM dec |     152.5 ns/B      6.25 MiB/s         - c/B
       GCM auth |     71.23 ns/B     13.39 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     38.29 ns/B     24.91 MiB/s         - c/B
        ECB dec |     37.71 ns/B     25.29 MiB/s         - c/B
        CBC enc |     40.69 ns/B     23.44 MiB/s         - c/B
        CBC dec |     39.59 ns/B     24.09 MiB/s         - c/B
        CFB enc |     40.60 ns/B     23.49 MiB/s         - c/B
        CFB dec |     39.96 ns/B     23.87 MiB/s         - c/B
        OFB enc |     62.28 ns/B     15.31 MiB/s         - c/B
        OFB dec |     39.70 ns/B     24.02 MiB/s         - c/B
        CTR enc |     40.22 ns/B     23.71 MiB/s         - c/B
        CTR dec |     40.27 ns/B     23.68 MiB/s         - c/B
        CCM enc |     80.25 ns/B     11.88 MiB/s         - c/B
        CCM dec |     79.52 ns/B     11.99 MiB/s         - c/B
       CCM auth |     40.25 ns/B     23.70 MiB/s         - c/B
        GCM enc |     83.28 ns/B     11.45 MiB/s         - c/B
        GCM dec |     117.0 ns/B      8.15 MiB/s         - c/B
       GCM auth |     65.08 ns/B     14.65 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     56.86 ns/B     16.77 MiB/s         - c/B
        ECB dec |     49.78 ns/B     19.16 MiB/s         - c/B
        CBC enc |     53.20 ns/B     17.93 MiB/s         - c/B
        CBC dec |     51.26 ns/B     18.60 MiB/s         - c/B
        CFB enc |     51.93 ns/B     18.36 MiB/s         - c/B
        CFB dec |     51.53 ns/B     18.51 MiB/s         - c/B
        OFB enc |     61.68 ns/B     15.46 MiB/s         - c/B
        OFB dec |     63.81 ns/B     14.95 MiB/s         - c/B
        CTR enc |     47.36 ns/B     20.14 MiB/s         - c/B
        CTR dec |     53.56 ns/B     17.81 MiB/s         - c/B
        CCM enc |     104.6 ns/B      9.12 MiB/s         - c/B
        CCM dec |     104.7 ns/B      9.11 MiB/s         - c/B
       CCM auth |     51.72 ns/B     18.44 MiB/s         - c/B
        GCM enc |     97.07 ns/B      9.82 MiB/s         - c/B
        GCM dec |     129.4 ns/B      7.37 MiB/s         - c/B
       GCM auth |     58.17 ns/B     16.40 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.68 ns/B     19.20 MiB/s         - c/B
        ECB dec |     49.79 ns/B     19.15 MiB/s         - c/B
        CBC enc |     53.24 ns/B     17.91 MiB/s         - c/B
        CBC dec |     51.25 ns/B     18.61 MiB/s         - c/B
        CFB enc |     51.98 ns/B     18.35 MiB/s         - c/B
        CFB dec |     51.50 ns/B     18.52 MiB/s         - c/B
        OFB enc |     71.65 ns/B     13.31 MiB/s         - c/B
        OFB dec |     64.74 ns/B     14.73 MiB/s         - c/B
        CTR enc |     53.65 ns/B     17.78 MiB/s         - c/B
        CTR dec |     53.57 ns/B     17.80 MiB/s         - c/B
        CCM enc |     104.6 ns/B      9.12 MiB/s         - c/B
        CCM dec |     104.5 ns/B      9.12 MiB/s         - c/B
       CCM auth |     51.70 ns/B     18.45 MiB/s         - c/B
        GCM enc |     126.6 ns/B      7.53 MiB/s         - c/B
        GCM dec |     133.1 ns/B      7.16 MiB/s         - c/B
       GCM auth |     43.14 ns/B     22.11 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     20.76 ns/B     45.95 MiB/s         - c/B
     STREAM dec |     20.77 ns/B     45.91 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     14.38 ns/B     66.34 MiB/s         - c/B
     STREAM dec |     14.38 ns/B     66.31 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     79.26 ns/B     12.03 MiB/s         - c/B
        ECB dec |     77.22 ns/B     12.35 MiB/s         - c/B
        CBC enc |     117.6 ns/B      8.11 MiB/s         - c/B
        CBC dec |     75.24 ns/B     12.68 MiB/s         - c/B
        CFB enc |     81.67 ns/B     11.68 MiB/s         - c/B
        CFB dec |     82.06 ns/B     11.62 MiB/s         - c/B
        OFB enc |     80.97 ns/B     11.78 MiB/s         - c/B
        OFB dec |     80.76 ns/B     11.81 MiB/s         - c/B
        CTR enc |     115.9 ns/B      8.23 MiB/s         - c/B
        CTR dec |     67.70 ns/B     14.09 MiB/s         - c/B
                =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 24 tests passed
(1 test was not run)
====================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autotools_dev
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --verbose
	install -d debian/libgcrypt20-dev
	install -d debian/libgcrypt20-dbg
	install -d debian/libgcrypt20
	install -d debian/libgcrypt20-udeb
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/compat'
make[4]: Entering directory '/<<PKGBUILDDIR>>/compat'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/compat'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/compat'
Making install in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/mpi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/mpi'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/mpi'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mpi'
Making install in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/cipher'
make[4]: Entering directory '/<<PKGBUILDDIR>>/cipher'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/cipher'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/cipher'
Making install in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/random'
make[4]: Entering directory '/<<PKGBUILDDIR>>/random'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/random'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/random'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libgcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c libgcrypt-config '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 gcrypt.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 libgcrypt.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.0.3 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so.20.0.3
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.0.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.0.3 libgcrypt.so.20; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.0.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.0.3 libgcrypt.so; }; })
libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.la
libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c dumpsexp /<<PKGBUILDDIR>>/debian/tmp/usr/bin/dumpsexp
libtool: install: /usr/bin/install -c hmac256 /<<PKGBUILDDIR>>/debian/tmp/usr/bin/hmac256
libtool: install: warning: `libgcrypt.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mpicalc /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mpicalc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 hmac256.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 ./gcrypt.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabihf
cd debian/tmp/usr/lib/arm-linux-gnueabihf \
	&& ln -v -s /lib/arm-linux-gnueabihf/`readlink ../../../lib/*/*.so` libgcrypt.so
'libgcrypt.so' -> '/lib/arm-linux-gnueabihf/libgcrypt.so.20.0.3'
rm -v debian/tmp/lib/arm-linux-gnueabihf/*.so
removed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so'
mv -v debian/tmp/lib/arm-linux-gnueabihf/*.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/
'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--parallel
   dh_installdocs -a -O--parallel
   dh_installchangelogs -a -O--parallel
   dh_installman -a -O--parallel
   debian/rules override_dh_installinfo
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinfo
if test -e debian/libgcrypt20-doc ; then \
	cd debian/libgcrypt20-doc/usr/share/info && \
	sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a -O--parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_compress -a -O--parallel
   dh_fixperms -a -O--parallel
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --dbg-package=libgcrypt20-dbg
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -V 'libgcrypt20 (>=1.6.0-0)' \
	--add-udeb=libgcrypt20-udeb -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel
   dh_installdeb -a -O--parallel
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -plibgcrypt11-dev -- -v1.5.4-3+really1.6.3-2+deb8u3
dh_gencontrol: No packages to build.
dh_gencontrol --remaining-packages
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package `libgcrypt20-dbg' in `../libgcrypt20-dbg_1.6.3-2+deb8u3_armhf.deb'.
dpkg-deb: building package `libgcrypt20-dev' in `../libgcrypt20-dev_1.6.3-2+deb8u3_armhf.deb'.
dpkg-deb: building package `libgcrypt20' in `../libgcrypt20_1.6.3-2+deb8u3_armhf.deb'.
dpkg-deb: building package `libgcrypt20-udeb' in `../libgcrypt20-udeb_1.6.3-2+deb8u3_armhf.udeb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libgcrypt20_1.6.3-2+deb8u3_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libgcrypt20-1.6.3
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-06-14T10:35:49Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libgcrypt20_1.6.3-2+deb8u3_armhf.changes:
-----------------------------------------

Format: 1.8
Date: Mon, 12 Jun 2017 06:25:14 +0200
Source: libgcrypt20
Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20-dbg libgcrypt20 libgcrypt20-udeb libgcrypt11-dev
Architecture: armhf
Version: 1.6.3-2+deb8u3
Distribution: jessie-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Description:
 libgcrypt11-dev - transitional libgcrypt11-dev package
 libgcrypt20 - LGPL Crypto library - runtime library
 libgcrypt20-dbg - LGPL Crypto library - debugger files
 libgcrypt20-dev - LGPL Crypto library - development files
 libgcrypt20-doc - LGPL Crypto library - documentation
 libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb)
Changes:
 libgcrypt20 (1.6.3-2+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * ecc: Store EdDSA session key in secure memory (CVE-2017-9526)
   * secmem: Fix SEGV and stat calculation
Checksums-Sha1:
 8ad5da03e2bf838203ec546bb0ba781254153aad 382814 libgcrypt20-dev_1.6.3-2+deb8u3_armhf.deb
 b2fad22a4771b1e8f2bfe0ad775900d9be31a294 630110 libgcrypt20-dbg_1.6.3-2+deb8u3_armhf.deb
 31aa0c7fb87e3d1a5fb0df17aabffe9024ae56bd 333846 libgcrypt20_1.6.3-2+deb8u3_armhf.deb
 f842a12649428c4f430f07b7d2cb4c2d36c626ed 247636 libgcrypt20-udeb_1.6.3-2+deb8u3_armhf.udeb
Checksums-Sha256:
 38d84f247970462b535ad96b3542a38b1c0a754b30cd987314299df55aca89e0 382814 libgcrypt20-dev_1.6.3-2+deb8u3_armhf.deb
 13367f936d3dcd5024bd149557f058e33540296143bee649aa110e8a97188dcb 630110 libgcrypt20-dbg_1.6.3-2+deb8u3_armhf.deb
 32c12fedaf1cb1dae4b10c5700e9ebc20b50e1fa543a3bb82165e09ebabe4a4e 333846 libgcrypt20_1.6.3-2+deb8u3_armhf.deb
 dc7693d1142f1b6e829042bedf0d6dac0dd26a4362fe459746f12e6038327a43 247636 libgcrypt20-udeb_1.6.3-2+deb8u3_armhf.udeb
Files:
 a4efafd1a309f3b199a42dbe7f83a293 382814 libdevel optional libgcrypt20-dev_1.6.3-2+deb8u3_armhf.deb
 948010dc8af289ea481f986ae6016a94 630110 debug extra libgcrypt20-dbg_1.6.3-2+deb8u3_armhf.deb
 b90af1b854d544a8e986f1fc9e53f84e 333846 libs standard libgcrypt20_1.6.3-2+deb8u3_armhf.deb
 cf8616ff82ae3a772c412f75703d096c 247636 debian-installer optional libgcrypt20-udeb_1.6.3-2+deb8u3_armhf.udeb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libgcrypt20-dev_1.6.3-2+deb8u3_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 382814 bytes: control archive=1261 bytes.
     961 bytes,    23 lines      control              
     847 bytes,    13 lines      md5sums              
 Package: libgcrypt20-dev
 Source: libgcrypt20
 Version: 1.6.3-2+deb8u3
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1093
 Depends: libgcrypt20 (= 1.6.3-2+deb8u3), libc6-dev | libc-dev, libgpg-error-dev
 Suggests: libgcrypt20-doc
 Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4)
 Provides: libgcrypt-dev
 Section: libdevel
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - development files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.
  .
  This package contains header files and libraries for static linking.

drwxr-xr-x root/root         0 2017-06-14 10:35 ./
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/bin/
-rwxr-xr-x root/root      9768 2017-06-14 10:35 ./usr/bin/dumpsexp
-rwxr-xr-x root/root     14196 2017-06-14 10:35 ./usr/bin/hmac256
-rwxr-xr-x root/root      4077 2017-06-14 10:34 ./usr/bin/libgcrypt-config
-rwxr-xr-x root/root     13952 2017-06-14 10:35 ./usr/bin/mpicalc
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/include/
-rw-r--r-- root/root     65282 2017-06-14 10:34 ./usr/include/gcrypt.h
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    931034 2017-06-14 10:35 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a
lrwxrwxrwx root/root         0 2017-06-14 10:35 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> /lib/arm-linux-gnueabihf/libgcrypt.so.20.0.3
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/aclocal/
-rw-r--r-- root/root      4717 2017-06-14 10:34 ./usr/share/aclocal/libgcrypt.m4
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/doc/libgcrypt20-dev/
-rw-r--r-- root/root     10666 2017-06-12 04:25 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz
-rw-r--r-- root/root     46636 2015-02-27 10:23 ./usr/share/doc/libgcrypt20-dev/changelog.gz
-rw-r--r-- root/root     15783 2017-06-12 04:25 ./usr/share/doc/libgcrypt20-dev/copyright
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/man/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/man/man1/
-rw-r--r-- root/root       609 2017-06-14 10:35 ./usr/share/man/man1/dumpsexp.1.gz
-rw-r--r-- root/root       708 2017-06-14 10:35 ./usr/share/man/man1/hmac256.1.gz
-rw-r--r-- root/root       852 2017-06-14 10:35 ./usr/share/man/man1/libgcrypt-config.1.gz


libgcrypt20-dbg_1.6.3-2+deb8u3_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 630110 bytes: control archive=977 bytes.
     791 bytes,    21 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: libgcrypt20-dbg
 Source: libgcrypt20
 Version: 1.6.3-2+deb8u3
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 716
 Depends: libgcrypt20 (= 1.6.3-2+deb8u3)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - debugger files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.
  .
  This package contains symbol tables for debugging.

drwxr-xr-x root/root         0 2017-06-14 10:35 ./
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/.build-id/40/
-rw-r--r-- root/root     12976 2017-06-14 10:35 ./usr/lib/debug/.build-id/40/71ffe46c5957ecc3b397e9d4a51bc59a95b1ab.debug
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root    685572 2017-06-14 10:35 ./usr/lib/debug/.build-id/87/4e23f0796ed0ae165ffe3ec62533c1f46804a4.debug
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/.build-id/93/
-rw-r--r-- root/root     14836 2017-06-14 10:35 ./usr/lib/debug/.build-id/93/ac7c021c5fdb92d4ecdbe663daf4f552868589.debug
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/lib/debug/.build-id/c5/
-rw-r--r-- root/root     19032 2017-06-14 10:35 ./usr/lib/debug/.build-id/c5/56d16d158131af7886da52cc4aa66c0072a988.debug
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-06-14 10:35 ./usr/share/doc/libgcrypt20-dbg -> libgcrypt20


libgcrypt20_1.6.3-2+deb8u3_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 333846 bytes: control archive=2558 bytes.
     776 bytes,    20 lines      control              
     580 bytes,     8 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      85 bytes,     2 lines      shlibs               
    7217 bytes,   202 lines      symbols              
 Package: libgcrypt20
 Version: 1.6.3-2+deb8u3
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 685
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.15), libgpg-error0 (>= 1.14)
 Suggests: rng-tools
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.

drwxr-xr-x root/root         0 2017-06-14 10:35 ./
drwxr-xr-x root/root         0 2017-06-14 10:35 ./lib/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-06-14 10:35 ./lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.0.3
-rw-r--r-- root/root    599324 2017-06-14 10:35 ./lib/arm-linux-gnueabihf/libgcrypt.so.20.0.3
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-06-14 10:35 ./usr/share/doc/libgcrypt20/
-rw-r--r-- root/root      3121 2015-02-27 10:21 ./usr/share/doc/libgcrypt20/AUTHORS.gz
-rw-r--r-- root/root      9013 2015-02-27 10:21 ./usr/share/doc/libgcrypt20/NEWS.gz
-rw-r--r-- root/root      4474 2015-02-27 10:21 ./usr/share/doc/libgcrypt20/README.gz
-rw-r--r-- root/root      3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz
-rw-r--r-- root/root     10666 2017-06-12 04:25 ./usr/share/doc/libgcrypt20/changelog.Debian.gz
-rw-r--r-- root/root     46636 2015-02-27 10:23 ./usr/share/doc/libgcrypt20/changelog.gz
-rw-r--r-- root/root     15783 2017-06-12 04:25 ./usr/share/doc/libgcrypt20/copyright


libgcrypt20-udeb_1.6.3-2+deb8u3_armhf.udeb
------------------------------------------

 new debian package, version 2.0.
 size 247636 bytes: control archive=651 bytes.
     701 bytes,    17 lines      control              
 Package: libgcrypt20-udeb
 Source: libgcrypt20
 Version: 1.6.3-2+deb8u3
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 586
 Depends: libc6-udeb (>= 2.19), libgpg-error0-udeb (>= 1.17)
 Section: debian-installer
 Priority: optional
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Camellia, IDEA, Salsa, CRC, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512,
  Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC.

drwxr-xr-x root/root         0 2017-06-14 10:35 ./
drwxr-xr-x root/root         0 2017-06-14 10:35 ./lib/
lrwxrwxrwx root/root         0 2017-06-14 10:35 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.0.3
-rw-r--r-- root/root    599324 2017-06-14 10:35 ./lib/libgcrypt.so.20.0.3


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 48772
Build-Time: 1156
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 200
Job: libgcrypt20_1.6.3-2+deb8u3
Machine Architecture: armhf
Package: libgcrypt20
Package-Time: 1423
Source-Version: 1.6.3-2+deb8u3
Space: 48772
Status: successful
Version: 1.6.3-2+deb8u3
--------------------------------------------------------------------------------
Finished at 2017-06-14T10:35:49Z
Build needed 00:23:43, 48772k disc space