Raspbian Package Auto-Building

Build log for libgcrypt20 (1.7.2-2) on armhf

libgcrypt201.7.2-2armhf → 2016-07-23 11:20:32

sbuild (Debian sbuild) 0.68.0 (15 Jan 2016) on bm-wb-01

+==============================================================================+
| libgcrypt20 1.7.2-2 (armhf)                                23 Jul 2016 10:43 |
+==============================================================================+

Package: libgcrypt20
Version: 1.7.2-2
Source Version: 1.7.2-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/libgcrypt20-jbI1FH/libgcrypt20-1.7.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libgcrypt20-jbI1FH' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-4c7aae34-980a-4bb5-b1d0-716ee924ebf0' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9183 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.1 MB]
Fetched 20.3 MB in 22s (892 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
Please use:
git clone https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2878 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.2-2 (dsc) [2641 B]
Get:2 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.2-2 (tar) [2845 kB]
Get:3 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.2-2 (diff) [30.3 kB]
Fetched 2878 kB in 0s (8941 kB/s)
Download complete and in download only mode

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-uu37_j/apt_archive/sbuild-build-depends-core-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Sources [214 B]
Get:5 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Packages [527 B]
Ign:4 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Sources
Ign:5 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Packages
Get:4 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Sources [276 B]
Get:5 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ Packages [759 B]
Reading package lists...
W: file:///<<BUILDDIR>>/resolver-uu37_j/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs libfuse2 manpages
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 31 not upgraded.
Need to get 0 B/762 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-uu37_j/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [762 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12730 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12)
Filtered Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12)
dpkg-deb: building package 'sbuild-build-depends-libgcrypt20-dummy' in '/<<BUILDDIR>>/resolver-aPH2ky/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Sources [260 B]
Get:5 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Packages [571 B]
Ign:4 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Sources
Ign:5 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Packages
Get:4 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Sources [341 B]
Get:5 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ Packages [838 B]
Reading package lists...
W: file:///<<BUILDDIR>>/resolver-aPH2ky/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

Install libgcrypt20 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs libfuse2 manpages
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libgpg-error0
  libicu55 libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool
  libunistring0 libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu55
  libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libunistring0
  libxml2 m4 man-db po-debconf sbuild-build-depends-libgcrypt20-dummy
The following packages will be upgraded:
  libgpg-error0
1 upgraded, 32 newly installed, 0 to remove and 30 not upgraded.
Need to get 10.6 MB/18.8 MB of archives.
After this operation, 64.2 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-aPH2ky/apt_archive ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [810 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libgpg-error0 armhf 1.24-1 [106 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.28-2 [269 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.28-2 [62.4 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.48.1-2 [2546 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.57-1 [95.1 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.019-1 [12.2 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.019-1 [7352 B]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-0.1 [200 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160709 [799 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.24-1 [76.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 10.6 MB in 1s (7843 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12730 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Preparing to unpack .../libgpg-error0_1.24-1_armhf.deb ...
Unpacking libgpg-error0:armhf (1.24-1) over (1.23-1) ...
Processing triggers for libc-bin (2.23-1+rpi1) ...
Setting up libgpg-error0:armhf (1.24-1) ...
Processing triggers for libc-bin (2.23-1+rpi1) ...
Selecting previously unselected package libmagic1:armhf.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13283 files and directories currently installed.)
Preparing to unpack .../libmagic1_1%3a5.28-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.28-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.28-2_armhf.deb ...
Unpacking file (1:5.28-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1.2_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1.2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.1-2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.57-1_all.deb ...
Unpacking libarchive-zip-perl (1.57-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.019-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.019-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.019-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.019-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-0.1_all.deb ...
Unpacking libtool (2.4.6-0.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160709_all.deb ...
Unpacking debhelper (9.20160709) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.24-1_armhf.deb ...
Unpacking libgpg-error-dev (1.24-1) ...
Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy.
Preparing to unpack .../sbuild-build-depends-libgcrypt20-dummy.deb ...
Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.23-1+rpi1) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libarchive-zip-perl (1.57-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-8) ...
Setting up libgpg-error-dev (1.24-1) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1.2) ...
Setting up libmagic1:armhf (1:5.28-2) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-1) ...
Setting up libfile-stripnondeterminism-perl (0.019-1) ...
Setting up libglib2.0-0:armhf (2.48.1-2) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.28-2) ...
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-0.1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up dh-autoreconf (12) ...
Setting up dh-strip-nondeterminism (0.019-1) ...
Setting up debhelper (9.20160709) ...
Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.23-1+rpi1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.6.0-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26.1-1 dpkg-dev_1.18.7 g++-5_5.4.0-4 gcc-5_5.4.0-4 libc6-dev_2.23-1+rpi1 libstdc++-5-dev_5.4.0-4 libstdc++6_6.1.1-1+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.3~pre2 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-15 binutils_2.26.1-1 bsdmainutils_9.0.10 bsdutils_1:2.28-5 build-essential_11.7 bzip2_1.0.6-8 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:5.3.1-3 cpp-5_5.4.0-4 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2 debhelper_9.20160709 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.019-1 diffutils_1:3.3-3 dmsetup_2:1.02.127-1 dpkg_1.18.7 dpkg-dev_1.18.7 e2fslibs_1.43.1-1 e2fsprogs_1.43.1-1 fakeroot_1.21-1 file_1:5.28-2 findutils_4.6.0+git+20160517-5 fuse2fs_1.43.1-1 g++_4:5.3.1-3 g++-5_5.4.0-4 gcc_4:5.3.1-3 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5_5.4.0-4 gcc-5-base_5.4.0-4 gcc-6-base_6.1.1-1+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_1.4.20-6 gpgv_1.4.20-6 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 init_1.36 init-system-helpers_1.36 initscripts_2.88dsf-59.7 insserv_1.14.0-5.3 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10.95-4 libapt-pkg5.0_1.3~pre2 libarchive-zip-perl_1.57-1 libasan2_5.4.0-4 libatomic1_6.1.1-1+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.5.2-1+rpi1 libaudit1_1:2.5.2-1+rpi1 libblkid1_2.28-5 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.23-1+rpi1 libc-dev-bin_2.23-1+rpi1 libc6_2.23-1+rpi1 libc6-dev_2.23-1+rpi1 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.1.1-1+rpi1 libcomerr2_1.43.1-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.8-1 libdebconfclient0_0.213 libdevmapper1.02.1_2:1.02.127-1 libdpkg-perl_1.18.7 libdrm2_2.4.68-1 libfakeroot_1.21-1 libfdisk1_2.28-5 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.019-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-5-dev_5.4.0-4 libgcc1_1:6.1.1-1+rpi1 libgcrypt20_1.7.1-2 libgdbm3_1.8.3-14 libglib2.0-0_2.48.1-2 libgmp10_2:6.1.1+dfsg-1 libgomp1_6.1.1-1+rpi1 libgpg-error-dev_1.24-1 libgpg-error0_1.24-1 libicu55_55.1-7 libidn11_1.32-3.1 libisl15_0.17.1-1 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.28-2 libmount1_2.28-5 libmpc3_1.0.3-1 libmpfr4_3.1.4-2 libncurses5_6.0+20160319-2 libncursesw5_6.0+20160319-2 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpcre3_2:8.38-3.1 libperl5.22_5.22.2-2 libpipeline1_1.4.1-2 libpng12-0_1.2.54-6 libprocps5_2:3.3.11-3 libreadline6_6.3-8+b3 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28-5 libss2_1.43.1-1 libstdc++-5-dev_5.4.0-4 libstdc++6_6.1.1-1+rpi1 libsystemd0_230-5 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160319-2 libtool_2.4.6-0.1 libubsan0_6.1.1-1+rpi1 libudev1_230-5 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28-5 libxml2_2.9.3+dfsg1-1.2 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160629+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.06-1 mawk_1.3.3-17 mount_2.28-5 multiarch-support_2.23-1+rpi1 nano_2.6.1-1 ncurses-base_6.0+20160319-2 ncurses-bin_6.0+20160319-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-2 perl-base_5.22.2-2 perl-modules-5.22_5.22.2-2 po-debconf_1.0.19 procps_2:3.3.11-3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_230-5 systemd-sysv_230-5 sysv-rc_2.88dsf-59.7 sysvinit-utils_2.88dsf-59.7 tar_1.29-1+rpi1 tzdata_2016f-1 udev_230-5 util-linux_2.28-5 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Sun Jul 17 13:36:57 2016 UTC using RSA key ID 43821484
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.7.2-2.dsc
dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.7.2
dpkg-source: info: unpacking libgcrypt20_1.7.2.orig.tar.bz2
dpkg-source: info: unpacking libgcrypt20_1.7.2-2.debian.tar.xz
dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff
dpkg-source: info: applying 15_multiarchpath_in_-L.diff
dpkg-source: info: applying 25_norevisionfromgit.diff

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-4c7aae34-980a-4bb5-b1d0-716ee924ebf0
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libgcrypt20
dpkg-buildpackage: info: source version 1.7.2-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build libgcrypt20-1.7.2
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --parallel --builddirectory=build --with autoreconf
   dh_testdir -O--parallel -O--builddirectory=build
   dh_auto_clean -O--parallel -O--builddirectory=build
   dh_autoreconf_clean -O--parallel -O--builddirectory=build
   dh_clean -O--parallel -O--builddirectory=build
 debian/rules build-arch
dh build-arch --parallel --builddirectory=build --with autoreconf
   dh_testdir -a -O--parallel -O--builddirectory=build
   dh_update_autotools_config -a -O--parallel -O--builddirectory=build
   dh_autoreconf -a -O--parallel -O--builddirectory=build
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:151: installing 'build-aux/compile'
configure.ac:79: installing 'build-aux/missing'
cipher/Makefile.am: installing 'build-aux/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --verbose --builddirectory=build -- \
	--enable-noexecstack \
	--enable-ld-version-script --enable-static \
	--libdir=/lib/arm-linux-gnueabihf
	mkdir -p build
	cd build
	../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) mawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 4
checking size of unsigned long long... 8
checking size of void *... 4
checking for uintptr_t... yes
checking for UINT64_C... yes
checking size of uint64_t... 8
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94  md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether SSE4.1 support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/bin/gpg-error-config
checking for GPG Error - version >= 1.13... yes (1.24)
checking for pthread_create in -lpthread... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... yes
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking for __builtin_ctz... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... yes
checking for broken visibility attribute... no
checking for broken alias attribute... no
checking if gcc supports -fvisibility=hidden... yes
checking whether the GCC style aligned attribute is supported... yes
checking whether the GCC style packed attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... yes
checking for _ prefix in compiled symbols... no
checking architecture and mpi assembler functions... arm
checking whether compiler supports 'ms_abi' function attribute... no
checking whether compiler supports 'sysv_abi' function attribute... no
checking whether GCC inline assembler supports SSSE3 instructions... n/a
checking whether GCC inline assembler supports PCLMUL instructions... n/a
checking whether GCC inline assembler supports SSE4.1 instructions... n/a
checking whether GCC inline assembler supports AVX instructions... n/a
checking whether GCC inline assembler supports AVX2 instructions... n/a
checking whether GCC inline assembler supports BMI2 instructions... n/a
checking whether GCC assembler handles division correctly... no
checking whether GCC assembler handles division correctly with "-Wa,--divide"... no
checking whether GCC assembler is compatible for amd64 assembly implementations... n/a
checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a
checking whether compiler is configured for ARMv6 or newer architecture... yes
checking whether GCC inline assembler supports NEON instructions... yes
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for syscall... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating config.h
config.status: linking ../mpi/generic/mpih-add1.c to mpi/mpih-add1.c
config.status: linking ../mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c
config.status: linking ../mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c
config.status: linking ../mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c
config.status: linking ../mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c
config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c
config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c
config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.7.2-beta has been configured as follows:
         
        Platform:                  GNU/Linux (arm-unknown-linux-gnueabihf)
        Hardware detection module: hwf-arm
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147 chacha20
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 sha3 tiger whirlpool stribog
                                  
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Using linux capabilities:  no
        Try using Padlock crypto:  n/a
        Try using AES-NI crypto:   n/a
        Try using Intel PCLMUL:    n/a
        Try using Intel SSE4.1:    n/a
        Try using DRNG (RDRAND):   n/a
        Try using Intel AVX:       n/a
        Try using Intel AVX2:      n/a
        Try using ARM NEON:        yes
         
	cd /<<PKGBUILDDIR>>
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel -O--builddirectory=build
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making all in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I..  -I../src -I../../src  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo ../../compat/compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c  -fPIC -DPIC -o .libs/compat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making all in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c  -fPIC -DPIC -o .libs/mpi-cmp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c  -fPIC -DPIC -o .libs/mpi-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c  -fPIC -DPIC -o .libs/mpi-add.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c  -fPIC -DPIC -o .libs/mpi-bit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c  -fPIC -DPIC -o .libs/mpi-gcd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c  -fPIC -DPIC -o .libs/mpi-inline.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c  -fPIC -DPIC -o .libs/mpi-inv.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c  -fPIC -DPIC -o .libs/mpi-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c  -fPIC -DPIC -o .libs/mpi-mod.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c  -fPIC -DPIC -o .libs/mpi-pow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c  -fPIC -DPIC -o .libs/mpi-mpow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c  -fPIC -DPIC -o .libs/mpi-scan.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c  -fPIC -DPIC -o .libs/mpicoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c  -fPIC -DPIC -o .libs/mpih-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c  -fPIC -DPIC -o .libs/mpih-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c  -fPIC -DPIC -o .libs/mpiutil.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ../../mpi/ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c  -fPIC -DPIC -o .libs/ec.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c  -fPIC -DPIC -o .libs/ec-ed25519.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c  -fPIC -DPIC -o .libs/mpih-add1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c  -fPIC -DPIC -o .libs/mpih-sub1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c  -fPIC -DPIC -o .libs/mpih-mul1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c  -fPIC -DPIC -o .libs/mpih-mul2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c  -fPIC -DPIC -o .libs/mpih-mul3.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c  -fPIC -DPIC -o .libs/mpih-lshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c  -fPIC -DPIC -o .libs/mpih-rshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making all in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo ../../cipher/cipher.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c  -fPIC -DPIC -o .libs/cipher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c  -fPIC -DPIC -o .libs/cipher-cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c  -fPIC -DPIC -o .libs/cipher-ofb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c  -fPIC -DPIC -o .libs/cipher-cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c  -fPIC -DPIC -o .libs/cipher-ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c  -fPIC -DPIC -o .libs/cipher-aeswrap.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c  -fPIC -DPIC -o .libs/cipher-ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c  -fPIC -DPIC -o .libs/cipher-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c  -fPIC -DPIC -o .libs/cipher-gcm.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo ../../cipher/cipher-gcm-intel-pclmul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c  -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c  -fPIC -DPIC -o .libs/cipher-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c  -fPIC -DPIC -o .libs/cipher-ocb.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c  -fPIC -DPIC -o .libs/cipher-selftest.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo ../../cipher/pubkey.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c  -fPIC -DPIC -o .libs/pubkey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c  -fPIC -DPIC -o .libs/pubkey-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo ../../cipher/md.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c  -fPIC -DPIC -o .libs/md.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo ../../cipher/mac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c  -fPIC -DPIC -o .libs/mac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c  -fPIC -DPIC -o .libs/mac-hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c  -fPIC -DPIC -o .libs/mac-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o poly1305.lo ../../cipher/poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c  -fPIC -DPIC -o .libs/mac-gmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c  -fPIC -DPIC -o .libs/mac-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c  -fPIC -DPIC -o .libs/poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo ../../cipher/kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c  -fPIC -DPIC -o .libs/kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo ../../cipher/hmac-tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c  -fPIC -DPIC -o .libs/hmac-tests.o
../../cipher/hmac-tests.c: In function 'run_selftests':
../../cipher/hmac-tests.c:711:3: warning: #warning Please add self test functions for HMAC-SHA3 [-Wcpp]
 # warning Please add self test functions for HMAC-SHA3
   ^
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo ../../cipher/primegen.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo ../../cipher/hash-common.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c  -fPIC -DPIC -o .libs/primegen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c -o hmac-tests.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c  -fPIC -DPIC -o .libs/hash-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c  -fPIC -DPIC -o .libs/dsa-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c  -fPIC -DPIC -o .libs/rsa-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo ../../cipher/arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c  -fPIC -DPIC -o .libs/arcfour.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo ../../cipher/blowfish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c  -fPIC -DPIC -o .libs/blowfish.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S  -fPIC -DPIC -o .libs/blowfish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo ../../cipher/cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c  -fPIC -DPIC -o .libs/cast5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S  -fPIC -DPIC -o .libs/cast5-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo ../../cipher/des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c  -fPIC -DPIC -o .libs/des.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo ../../cipher/rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S  -fPIC -DPIC -o .libs/rijndael-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo ../../cipher/twofish.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S  -fPIC -DPIC -o .libs/twofish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c  -fPIC -DPIC -o .libs/twofish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo ../../cipher/serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c  -fPIC -DPIC -o .libs/serpent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S  -fPIC -DPIC -o .libs/serpent-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c  -fPIC -DPIC -o .libs/rfc2268.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo ../../cipher/seed.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c  -fPIC -DPIC -o .libs/seed.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo ../../cipher/camellia.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c  -fPIC -DPIC -o .libs/camellia.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c  -fPIC -DPIC -o .libs/camellia-glue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S  -fPIC -DPIC -o .libs/camellia-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo ../../cipher/idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c  -fPIC -DPIC -o .libs/idea.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo ../../cipher/salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c  -fPIC -DPIC -o .libs/salsa20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S  -fPIC -DPIC -o .libs/salsa20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1
gcc -o gost-s-box ../../cipher/gost-s-box.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o chacha20.lo ../../cipher/chacha20.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c  -fPIC -DPIC -o .libs/chacha20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S  -fPIC -DPIC -o .libs/chacha20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o poly1305-armv7-neon.lo ../../cipher/poly1305-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S  -fPIC -DPIC -o .libs/poly1305-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -o poly1305-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo ../../cipher/dsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c  -fPIC -DPIC -o .libs/dsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo ../../cipher/rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c  -fPIC -DPIC -o .libs/rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo ../../cipher/elgamal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c  -fPIC -DPIC -o .libs/elgamal.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ../../cipher/ecc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c  -fPIC -DPIC -o .libs/ecc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c  -fPIC -DPIC -o .libs/ecc-curves.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c  -fPIC -DPIC -o .libs/ecc-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c  -fPIC -DPIC -o .libs/ecc-ecdsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c  -fPIC -DPIC -o .libs/ecc-eddsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c  -fPIC -DPIC -o .libs/ecc-gost.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo ../../cipher/crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c  -fPIC -DPIC -o .libs/crc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c  -fPIC -DPIC -o .libs/gostr3411-94.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo ../../cipher/stribog.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c  -fPIC -DPIC -o .libs/stribog.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo ../../cipher/md4.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo ../../cipher/md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c  -fPIC -DPIC -o .libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c  -fPIC -DPIC -o .libs/md5.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo ../../cipher/rmd160.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c  -fPIC -DPIC -o .libs/rmd160.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo ../../cipher/sha256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c  -fPIC -DPIC -o .libs/sha256.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo ../../cipher/sha512.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c  -fPIC -DPIC -o .libs/sha512.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S  -fPIC -DPIC -o .libs/sha512-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S  -fPIC -DPIC -o .libs/sha512-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keccak.lo ../../cipher/keccak.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c  -fPIC -DPIC -o .libs/keccak.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S  -fPIC -DPIC -o .libs/keccak-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c  -fPIC -DPIC -o .libs/tiger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c  -fPIC -DPIC -o .libs/whirlpool.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo ../../cipher/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c  -fPIC -DPIC -o .libs/sha1.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S  -fPIC -DPIC -o .libs/sha1-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo ../../cipher/scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c  -fPIC -DPIC -o .libs/scrypt.o
./gost-s-box gost-sb.h
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo ../../cipher/gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c  -fPIC -DPIC -o .libs/gost28147.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-poly1305.lo cipher-ocb.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo twofish.lo twofish-arm.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo sha512-arm.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo sha1.lo sha1-armv7-neon.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/sha512-arm.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/sha1.o .libs/sha1-armv7-neon.o .libs/scrypt.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcipher.a
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making all in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo ../../random/random.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo ../../random/random-csprng.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-drbg.lo ../../random/random-drbg.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo ../../random/random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c  -fPIC -DPIC -o .libs/random-system.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c  -fPIC -DPIC -o .libs/random-csprng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c  -fPIC -DPIC -o .libs/random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c  -fPIC -DPIC -o .libs/random-drbg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo ../../random/rndhw.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c  -fPIC -DPIC -o .libs/rndhw.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo ../../random/rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c  -fPIC -DPIC -o .libs/rndlinux.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c -o rndlinux.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o librandom.la  random.lo random-csprng.lo random-drbg.lo random-system.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c  -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c  -fPIC -DPIC -o .libs/libgcrypt_la-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c  -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c  -fPIC -DPIC -o .libs/libgcrypt_la-global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c  -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c  -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c  -fPIC -DPIC -o .libs/libgcrypt_la-fips.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c  -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c  -fPIC -DPIC -o .libs/libgcrypt_la-context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo ../../src/hwf-arm.c
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c  -fPIC -DPIC -o .libs/hwf-arm.o
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c -o hwf-arm.o >/dev/null 2>&1
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall    -Wl,--version-script=../../src/libgcrypt.vers -version-info 21:2:1 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo  hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o 
libtool: link: gcc -DSTANDALONE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o  -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.1.2
libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.1.2" "libgcrypt.so.20")
libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.1.2" "libgcrypt.so")
libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<<PKGBUILDDIR>>/build/src/../cipher/.libs/libcipher.a")
libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<<PKGBUILDDIR>>/build/src/../random/.libs/librandom.a")
libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<<PKGBUILDDIR>>/build/src/../mpi/.libs/libmpi.a")
libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<<PKGBUILDDIR>>/build/src/../compat/.libs/libcompat.a")
libtool: link: ar cru .libs/libgcrypt.a  libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o hwf-arm.o  .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-arm.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o  .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndlinux.o  .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o  .libs/libgcrypt.lax/libcompat.a/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libgcrypt.a
libtool: link: rm -fr .libs/libgcrypt.lax
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making all in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
gcc -o yat2m ../../doc/yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I ../../doc --release "Libgcrypt 1.7.2-beta" --source "Libgcrypt" --store \
          `test -f '$file' || echo '../../doc/'`$file ; done
yat2m: writing 'hmac256.1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o version.o ../../tests/version.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpitests.o ../../tests/mpitests.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-sexp.o ../../tests/t-sexp.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-convert.o ../../tests/t-convert.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o curves.o ../../tests/curves.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o prime.o ../../tests/prime.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o basic.o ../../tests/basic.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygen.o ../../tests/keygen.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.o ../../tests/pubkey.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac.o ../../tests/hmac.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hashtest.o ../../tests/hashtest.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-kdf.o ../../tests/t-kdf.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygrip.o ../../tests/keygrip.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o aeswrap.o ../../tests/aeswrap.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.o ../../tests/random.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o benchmark.o ../../tests/benchmark.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o bench-slope.o ../../tests/bench-slope.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsacvt.o ../../tests/rsacvt.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o genhashdata.o ../../tests/genhashdata.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gchash.o ../../tests/gchash.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -pthread 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -pthread -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t-kdf.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_auto_test -a -O--parallel -O--builddirectory=build
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
Making check in compat
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making check in mpi
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making check in cipher
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making check in random
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
version:1.7.2-beta:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:arm:
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:arm-neon:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
PASS: mpitests
PASS: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
Note: benchmark running in quick regression test mode.
MD5             10ms    30ms   140ms    20ms    20ms
SHA1            10ms    40ms   150ms    20ms    10ms
RIPEMD160       30ms    30ms   160ms    30ms    30ms
TIGER192        60ms    80ms   180ms    70ms    60ms
SHA256          30ms    50ms   160ms    50ms    30ms
SHA384          40ms    40ms   160ms    40ms    30ms
SHA512          40ms    40ms   160ms    40ms    30ms
SHA224          30ms    50ms   150ms    50ms    30ms
MD4             10ms    20ms   130ms    20ms    10ms
CRC32            0ms    10ms   100ms    20ms     0ms
CRC32RFC1510    10ms     0ms   110ms    20ms     0ms
CRC24RFC2440    10ms    10ms   110ms    10ms    10ms
WHIRLPOOL      240ms   270ms   400ms   250ms   250ms
TIGER           60ms    70ms   190ms    60ms    60ms
TIGER2          70ms    70ms   190ms    60ms    60ms
GOSTR3411_94   150ms   170ms   300ms   160ms   170ms
STRIBOG256     490ms   530ms   650ms   510ms   510ms
STRIBOG512     490ms   540ms   640ms   510ms   510ms
GOSTR3411_CP   150ms   170ms   300ms   160ms   150ms
SHA3-224        40ms    50ms   280ms    50ms    40ms
SHA3-256        40ms    60ms   290ms    50ms    40ms
SHA3-384        60ms    60ms   300ms    70ms    50ms
SHA3-512        80ms    90ms   320ms   100ms    80ms
SHAKE128        30ms    50ms   270ms    50ms
SHAKE256        40ms    50ms   290ms    50ms

HMAC_SHA256             30ms    50ms    60ms
HMAC_SHA224             40ms    40ms    70ms
HMAC_SHA512             40ms    40ms    60ms
HMAC_SHA384             30ms    50ms    60ms
HMAC_SHA1               10ms    30ms    40ms
HMAC_MD5                10ms    30ms    40ms
HMAC_MD4                10ms    20ms    40ms
HMAC_RIPEMD160          20ms    40ms    50ms
HMAC_TIGER              60ms    70ms   100ms
HMAC_WHIRLPOOL         240ms   280ms   280ms
HMAC_GOSTR3411_94      150ms   180ms   200ms
HMAC_STRIBOG256        510ms   530ms   560ms
HMAC_STRIBOG512        490ms   540ms   550ms
HMAC_SHA3_224           40ms    50ms   140ms
HMAC_SHA3_256           40ms    50ms   140ms
HMAC_SHA3_384           60ms    60ms   160ms
HMAC_SHA3_512           80ms    90ms   170ms
CMAC_AES                30ms    50ms    80ms
CMAC_3DES              210ms   210ms   260ms
CMAC_CAMELLIA           50ms    50ms    80ms
CMAC_CAST5              50ms    60ms    90ms
CMAC_BLOWFISH           40ms    50ms    80ms
CMAC_TWOFISH            40ms    40ms    70ms
CMAC_SERPENT            70ms    80ms   100ms
CMAC_SEED               70ms    70ms   110ms
CMAC_RFC2268           170ms   170ms   200ms
CMAC_IDEA              150ms   160ms   200ms
CMAC_GOST28147         120ms   110ms   170ms
GMAC_AES                50ms    60ms   100ms
GMAC_CAMELLIA           50ms    60ms   110ms
GMAC_TWOFISH            50ms    60ms   100ms
GMAC_SERPENT            50ms    60ms   110ms
GMAC_SEED               70ms    60ms   100ms
POLY1305                10ms    10ms    60ms
POLY1305_AES             0ms    20ms    50ms
POLY1305_CAMELLIA        0ms    20ms    50ms
POLY1305_TWOFISH        10ms    10ms    60ms
POLY1305_SERPENT         0ms    20ms    50ms
POLY1305_SEED            0ms    20ms    50ms

                ECB/Stream         CBC             CFB             OFB             CTR             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA           150ms   150ms   160ms   170ms   160ms   160ms   160ms   170ms   160ms   160ms       -       -       -       -       -       -
3DES           220ms   200ms   220ms   220ms   220ms   210ms   230ms   220ms   210ms   210ms       -       -       -       -       -       -
CAST5           40ms    50ms    50ms    40ms    50ms    40ms    50ms    50ms    40ms    40ms       -       -       -       -       -       -
BLOWFISH        30ms    40ms    40ms    40ms    40ms    40ms    40ms    40ms    40ms    30ms       -       -       -       -       -       -
AES             40ms    30ms    40ms    50ms    40ms    40ms    50ms    40ms    40ms    40ms    80ms    80ms    90ms    90ms    70ms    60ms
AES192          50ms    40ms    50ms    40ms    50ms    50ms    50ms    50ms    40ms    40ms   100ms    90ms    90ms   100ms    70ms    60ms
AES256          40ms    50ms    60ms    60ms    60ms    50ms    50ms    60ms    50ms    50ms   100ms   100ms   100ms   100ms    80ms    70ms
TWOFISH         30ms    40ms    40ms    40ms    40ms    40ms    40ms    50ms    30ms    50ms    70ms    80ms    90ms    90ms    60ms    70ms
ARCFOUR         30ms    30ms
DES             80ms    90ms    80ms   100ms    90ms   100ms   100ms    90ms    90ms    90ms       -       -       -       -       -       -
TWOFISH128      30ms    40ms    40ms    40ms    40ms    40ms    40ms    40ms    40ms    30ms    80ms    80ms    90ms    90ms    60ms    70ms
SERPENT128      70ms    60ms    80ms    30ms    80ms    30ms    70ms    80ms    30ms    40ms   110ms   110ms    90ms    90ms    40ms    40ms
SERPENT192      70ms    60ms    90ms    30ms    70ms    40ms    70ms    70ms    40ms    40ms   110ms   110ms    90ms    90ms    40ms    50ms
SERPENT256      60ms    70ms    70ms    40ms    80ms    40ms    70ms    70ms    30ms    40ms   110ms   110ms    90ms    90ms    40ms    50ms
RFC2268_40     170ms   110ms   180ms   130ms   170ms   180ms   170ms   170ms   170ms   170ms       -       -       -       -       -       -
RFC2268_128    180ms   110ms   180ms   120ms   180ms   170ms   170ms   180ms   180ms   170ms       -       -       -       -       -       -
SEED            60ms    70ms    70ms    80ms    70ms    70ms    80ms    70ms    70ms    70ms   150ms   150ms   120ms   130ms   110ms   100ms
CAMELLIA128     40ms    40ms    50ms    50ms    50ms    50ms    50ms    50ms    50ms    40ms    90ms   100ms   100ms    90ms    70ms    70ms
CAMELLIA192     60ms    50ms    60ms    60ms    60ms    60ms    60ms    60ms    50ms    60ms   120ms   120ms   110ms   110ms    80ms    90ms
CAMELLIA256     50ms    50ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    50ms   120ms   120ms   110ms   110ms    90ms    80ms
SALSA20         10ms    10ms
SALSA20R12      10ms    10ms
GOST28147      100ms   100ms   110ms   120ms   110ms   110ms   120ms   110ms   110ms   110ms       -       -       -       -       -       -
CHACHA20        10ms    10ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit         250ms     310ms        10ms
RSA 2048 bit        2770ms    1560ms        30ms
RSA 3072 bit       15010ms    4420ms        50ms
RSA 4096 bit       55880ms    9140ms       100ms
ELG 1024 bit             -     410ms       320ms
ELG 2048 bit             -    1620ms      1340ms
ELG 3072 bit             -    3830ms      3250ms
DSA 1024/160             -     110ms       170ms
DSA 2048/224             -     500ms       690ms
DSA 3072/256             -    1170ms      1640ms
ECDSA 192 bit        100ms     300ms       350ms
ECDSA 224 bit        130ms     420ms       470ms
ECDSA 256 bit        160ms     540ms       610ms
ECDSA 384 bit        410ms    1290ms      1450ms
ECDSA 521 bit       1020ms    3210ms      3720ms
EdDSA Ed25519         40ms     670ms      1000ms
GOST  256 bit        120ms     360ms       470ms
GOST  512 bit        950ms    2940ms      3540ms

powm         130ms   380ms  1190ms

random         0ms    10ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |     10.78 ns/B     88.46 MiB/s         - c/B
 SHA1           |      9.94 ns/B     95.94 MiB/s         - c/B
 RIPEMD160      |     22.78 ns/B     41.86 MiB/s         - c/B
 TIGER192       |     56.07 ns/B     17.01 MiB/s         - c/B
 SHA256         |     30.94 ns/B     30.82 MiB/s         - c/B
 SHA384         |     33.11 ns/B     28.80 MiB/s         - c/B
 SHA512         |     33.12 ns/B     28.79 MiB/s         - c/B
 SHA224         |     30.80 ns/B     30.96 MiB/s         - c/B
 MD4            |      7.73 ns/B     123.3 MiB/s         - c/B
 CRC32          |      5.51 ns/B     173.0 MiB/s         - c/B
 CRC32RFC1510   |      5.54 ns/B     172.3 MiB/s         - c/B
 CRC24RFC2440   |      5.06 ns/B     188.3 MiB/s         - c/B
 WHIRLPOOL      |     245.7 ns/B      3.88 MiB/s         - c/B
 TIGER          |     55.98 ns/B     17.04 MiB/s         - c/B
 TIGER2         |     56.06 ns/B     17.01 MiB/s         - c/B
 GOSTR3411_94   |     150.6 ns/B      6.33 MiB/s         - c/B
 STRIBOG256     |     493.1 ns/B      1.93 MiB/s         - c/B
 STRIBOG512     |     493.5 ns/B      1.93 MiB/s         - c/B
 GOSTR3411_CP   |     150.0 ns/B      6.36 MiB/s         - c/B
 SHA3-224       |     39.53 ns/B     24.13 MiB/s         - c/B
 SHA3-256       |     41.82 ns/B     22.80 MiB/s         - c/B
 SHA3-384       |     54.60 ns/B     17.47 MiB/s         - c/B
 SHA3-512       |     78.84 ns/B     12.10 MiB/s         - c/B
 SHAKE128       |     33.92 ns/B     28.11 MiB/s         - c/B
 SHAKE256       |     41.82 ns/B     22.80 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     31.00 ns/B     30.76 MiB/s         - c/B
 HMAC_SHA224        |     35.35 ns/B     26.98 MiB/s         - c/B
 HMAC_SHA512        |     33.26 ns/B     28.68 MiB/s         - c/B
 HMAC_SHA384        |     33.14 ns/B     28.78 MiB/s         - c/B
 HMAC_SHA1          |      9.97 ns/B     95.69 MiB/s         - c/B
 HMAC_MD5           |     10.99 ns/B     86.79 MiB/s         - c/B
 HMAC_MD4           |      7.80 ns/B     122.3 MiB/s         - c/B
 HMAC_RIPEMD160     |     22.94 ns/B     41.57 MiB/s         - c/B
 HMAC_TIGER         |     56.19 ns/B     16.97 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     246.5 ns/B      3.87 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     150.7 ns/B      6.33 MiB/s         - c/B
 HMAC_STRIBOG256    |     493.9 ns/B      1.93 MiB/s         - c/B
 HMAC_STRIBOG512    |     494.1 ns/B      1.93 MiB/s         - c/B
 HMAC_SHA3_224      |     39.50 ns/B     24.14 MiB/s         - c/B
 HMAC_SHA3_256      |     41.85 ns/B     22.79 MiB/s         - c/B
 HMAC_SHA3_384      |     54.64 ns/B     17.45 MiB/s         - c/B
 HMAC_SHA3_512      |     78.91 ns/B     12.09 MiB/s         - c/B
 CMAC_AES           |     38.35 ns/B     24.87 MiB/s         - c/B
 CMAC_3DES          |     209.7 ns/B      4.55 MiB/s         - c/B
 CMAC_CAMELLIA      |     45.02 ns/B     21.19 MiB/s         - c/B
 CMAC_CAST5         |     49.57 ns/B     19.24 MiB/s         - c/B
 CMAC_BLOWFISH      |     42.81 ns/B     22.28 MiB/s         - c/B
 CMAC_TWOFISH       |     37.23 ns/B     25.62 MiB/s         - c/B
 CMAC_SERPENT       |     69.34 ns/B     13.75 MiB/s         - c/B
 CMAC_SEED          |     68.66 ns/B     13.89 MiB/s         - c/B
 CMAC_RFC2268       |     167.7 ns/B      5.69 MiB/s         - c/B
 CMAC_IDEA          |     155.3 ns/B      6.14 MiB/s         - c/B
 CMAC_GOST28147     |     108.1 ns/B      8.82 MiB/s         - c/B
 GMAC_AES           |     50.55 ns/B     18.87 MiB/s         - c/B
 GMAC_CAMELLIA      |     50.56 ns/B     18.86 MiB/s         - c/B
 GMAC_TWOFISH       |     50.60 ns/B     18.85 MiB/s         - c/B
 GMAC_SERPENT       |     50.56 ns/B     18.86 MiB/s         - c/B
 GMAC_SEED          |     50.57 ns/B     18.86 MiB/s         - c/B
 POLY1305           |      2.83 ns/B     336.6 MiB/s         - c/B
 POLY1305_AES       |      2.84 ns/B     335.4 MiB/s         - c/B
 POLY1305_CAMELLIA  |      2.83 ns/B     336.4 MiB/s         - c/B
 POLY1305_TWOFISH   |      2.84 ns/B     336.0 MiB/s         - c/B
 POLY1305_SERPENT   |      2.82 ns/B     337.7 MiB/s         - c/B
 POLY1305_SEED      |      2.82 ns/B     337.6 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     148.0 ns/B      6.44 MiB/s         - c/B
        ECB dec |     149.8 ns/B      6.37 MiB/s         - c/B
        CBC enc |     157.0 ns/B      6.08 MiB/s         - c/B
        CBC dec |     160.9 ns/B      5.93 MiB/s         - c/B
        CFB enc |     159.6 ns/B      5.97 MiB/s         - c/B
        CFB dec |     156.9 ns/B      6.08 MiB/s         - c/B
        OFB enc |     157.2 ns/B      6.07 MiB/s         - c/B
        OFB dec |     157.2 ns/B      6.06 MiB/s         - c/B
        CTR enc |     156.3 ns/B      6.10 MiB/s         - c/B
        CTR dec |     156.4 ns/B      6.10 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     203.2 ns/B      4.69 MiB/s         - c/B
        ECB dec |     203.3 ns/B      4.69 MiB/s         - c/B
        CBC enc |     218.6 ns/B      4.36 MiB/s         - c/B
        CBC dec |     209.2 ns/B      4.56 MiB/s         - c/B
        CFB enc |     213.8 ns/B      4.46 MiB/s         - c/B
        CFB dec |     209.6 ns/B      4.55 MiB/s         - c/B
        OFB enc |     210.3 ns/B      4.53 MiB/s         - c/B
        OFB dec |     210.5 ns/B      4.53 MiB/s         - c/B
        CTR enc |     206.6 ns/B      4.62 MiB/s         - c/B
        CTR dec |     207.5 ns/B      4.60 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     42.31 ns/B     22.54 MiB/s         - c/B
        ECB dec |     42.33 ns/B     22.53 MiB/s         - c/B
        CBC enc |     50.99 ns/B     18.70 MiB/s         - c/B
        CBC dec |     34.00 ns/B     28.05 MiB/s         - c/B
        CFB enc |     52.84 ns/B     18.05 MiB/s         - c/B
        CFB dec |     34.05 ns/B     28.00 MiB/s         - c/B
        OFB enc |     50.29 ns/B     18.96 MiB/s         - c/B
        OFB dec |     50.30 ns/B     18.96 MiB/s         - c/B
        CTR enc |     34.69 ns/B     27.49 MiB/s         - c/B
        CTR dec |     34.68 ns/B     27.50 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     36.39 ns/B     26.21 MiB/s         - c/B
        ECB dec |     34.77 ns/B     27.43 MiB/s         - c/B
        CBC enc |     44.78 ns/B     21.30 MiB/s         - c/B
        CBC dec |     29.55 ns/B     32.27 MiB/s         - c/B
        CFB enc |     46.80 ns/B     20.38 MiB/s         - c/B
        CFB dec |     29.95 ns/B     31.84 MiB/s         - c/B
        OFB enc |     42.98 ns/B     22.19 MiB/s         - c/B
        OFB dec |     43.59 ns/B     21.88 MiB/s         - c/B
        CTR enc |     30.40 ns/B     31.37 MiB/s         - c/B
        CTR dec |     30.41 ns/B     31.36 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     36.13 ns/B     26.39 MiB/s         - c/B
        ECB dec |     37.19 ns/B     25.64 MiB/s         - c/B
        CBC enc |     38.13 ns/B     25.01 MiB/s         - c/B
        CBC dec |     42.70 ns/B     22.33 MiB/s         - c/B
        CFB enc |     43.14 ns/B     22.11 MiB/s         - c/B
        CFB dec |     41.78 ns/B     22.83 MiB/s         - c/B
        OFB enc |     43.00 ns/B     22.18 MiB/s         - c/B
        OFB dec |     42.96 ns/B     22.20 MiB/s         - c/B
        CTR enc |     36.32 ns/B     26.26 MiB/s         - c/B
        CTR dec |     36.69 ns/B     25.99 MiB/s         - c/B
        CCM enc |     74.65 ns/B     12.78 MiB/s         - c/B
        CCM dec |     74.77 ns/B     12.75 MiB/s         - c/B
       CCM auth |     38.36 ns/B     24.86 MiB/s         - c/B
        GCM enc |     86.84 ns/B     10.98 MiB/s         - c/B
        GCM dec |     88.35 ns/B     10.79 MiB/s         - c/B
       GCM auth |     50.55 ns/B     18.87 MiB/s         - c/B
        OCB enc |     54.34 ns/B     17.55 MiB/s         - c/B
        OCB dec |     54.29 ns/B     17.57 MiB/s         - c/B
       OCB auth |     48.65 ns/B     19.60 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     41.84 ns/B     22.79 MiB/s         - c/B
        ECB dec |     43.87 ns/B     21.74 MiB/s         - c/B
        CBC enc |     43.37 ns/B     21.99 MiB/s         - c/B
        CBC dec |     46.43 ns/B     20.54 MiB/s         - c/B
        CFB enc |     46.55 ns/B     20.49 MiB/s         - c/B
        CFB dec |     43.74 ns/B     21.80 MiB/s         - c/B
        OFB enc |     48.66 ns/B     19.60 MiB/s         - c/B
        OFB dec |     48.53 ns/B     19.65 MiB/s         - c/B
        CTR enc |     41.90 ns/B     22.76 MiB/s         - c/B
        CTR dec |     42.27 ns/B     22.56 MiB/s         - c/B
        CCM enc |     84.94 ns/B     11.23 MiB/s         - c/B
        CCM dec |     85.34 ns/B     11.18 MiB/s         - c/B
       CCM auth |     44.01 ns/B     21.67 MiB/s         - c/B
        GCM enc |     92.47 ns/B     10.31 MiB/s         - c/B
        GCM dec |     93.75 ns/B     10.17 MiB/s         - c/B
       GCM auth |     50.57 ns/B     18.86 MiB/s         - c/B
        OCB enc |     59.96 ns/B     15.90 MiB/s         - c/B
        OCB dec |     62.01 ns/B     15.38 MiB/s         - c/B
       OCB auth |     54.94 ns/B     17.36 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     47.35 ns/B     20.14 MiB/s         - c/B
        ECB dec |     49.41 ns/B     19.30 MiB/s         - c/B
        CBC enc |     48.39 ns/B     19.71 MiB/s         - c/B
        CBC dec |     52.36 ns/B     18.21 MiB/s         - c/B
        CFB enc |     51.90 ns/B     18.37 MiB/s         - c/B
        CFB dec |     49.39 ns/B     19.31 MiB/s         - c/B
        OFB enc |     54.06 ns/B     17.64 MiB/s         - c/B
        OFB dec |     54.09 ns/B     17.63 MiB/s         - c/B
        CTR enc |     47.44 ns/B     20.10 MiB/s         - c/B
        CTR dec |     47.80 ns/B     19.95 MiB/s         - c/B
        CCM enc |     94.97 ns/B     10.04 MiB/s         - c/B
        CCM dec |     94.98 ns/B     10.04 MiB/s         - c/B
       CCM auth |     48.02 ns/B     19.86 MiB/s         - c/B
        GCM enc |     98.24 ns/B      9.71 MiB/s         - c/B
        GCM dec |     99.25 ns/B      9.61 MiB/s         - c/B
       GCM auth |     50.60 ns/B     18.85 MiB/s         - c/B
        OCB enc |     65.10 ns/B     14.65 MiB/s         - c/B
        OCB dec |     66.75 ns/B     14.29 MiB/s         - c/B
       OCB auth |     60.70 ns/B     15.71 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.81 ns/B     30.96 MiB/s         - c/B
        ECB dec |     32.19 ns/B     29.63 MiB/s         - c/B
        CBC enc |     38.46 ns/B     24.79 MiB/s         - c/B
        CBC dec |     39.73 ns/B     24.01 MiB/s         - c/B
        CFB enc |     40.18 ns/B     23.73 MiB/s         - c/B
        CFB dec |     37.90 ns/B     25.16 MiB/s         - c/B
        OFB enc |     37.61 ns/B     25.36 MiB/s         - c/B
        OFB dec |     37.65 ns/B     25.33 MiB/s         - c/B
        CTR enc |     35.71 ns/B     26.71 MiB/s         - c/B
        CTR dec |     35.72 ns/B     26.70 MiB/s         - c/B
        CCM enc |     72.54 ns/B     13.15 MiB/s         - c/B
        CCM dec |     72.77 ns/B     13.11 MiB/s         - c/B
       CCM auth |     37.27 ns/B     25.59 MiB/s         - c/B
        GCM enc |     86.25 ns/B     11.06 MiB/s         - c/B
        GCM dec |     86.36 ns/B     11.04 MiB/s         - c/B
       GCM auth |     50.64 ns/B     18.83 MiB/s         - c/B
        OCB enc |     56.15 ns/B     16.98 MiB/s         - c/B
        OCB dec |     58.18 ns/B     16.39 MiB/s         - c/B
       OCB auth |     47.63 ns/B     20.02 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     30.31 ns/B     31.46 MiB/s         - c/B
     STREAM dec |     32.46 ns/B     29.38 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     80.86 ns/B     11.79 MiB/s         - c/B
        ECB dec |     80.86 ns/B     11.79 MiB/s         - c/B
        CBC enc |     89.96 ns/B     10.60 MiB/s         - c/B
        CBC dec |     92.53 ns/B     10.31 MiB/s         - c/B
        CFB enc |     91.54 ns/B     10.42 MiB/s         - c/B
        CFB dec |     89.55 ns/B     10.65 MiB/s         - c/B
        OFB enc |     88.84 ns/B     10.73 MiB/s         - c/B
        OFB dec |     88.81 ns/B     10.74 MiB/s         - c/B
        CTR enc |     89.23 ns/B     10.69 MiB/s         - c/B
        CTR dec |     89.25 ns/B     10.69 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.81 ns/B     30.95 MiB/s         - c/B
        ECB dec |     32.07 ns/B     29.73 MiB/s         - c/B
        CBC enc |     38.50 ns/B     24.77 MiB/s         - c/B
        CBC dec |     39.76 ns/B     23.99 MiB/s         - c/B
        CFB enc |     40.16 ns/B     23.75 MiB/s         - c/B
        CFB dec |     37.89 ns/B     25.17 MiB/s         - c/B
        OFB enc |     37.63 ns/B     25.35 MiB/s         - c/B
        OFB dec |     37.62 ns/B     25.35 MiB/s         - c/B
        CTR enc |     35.72 ns/B     26.70 MiB/s         - c/B
        CTR dec |     35.79 ns/B     26.65 MiB/s         - c/B
        CCM enc |     72.64 ns/B     13.13 MiB/s         - c/B
        CCM dec |     72.87 ns/B     13.09 MiB/s         - c/B
       CCM auth |     37.24 ns/B     25.61 MiB/s         - c/B
        GCM enc |     86.33 ns/B     11.05 MiB/s         - c/B
        GCM dec |     86.28 ns/B     11.05 MiB/s         - c/B
       GCM auth |     50.58 ns/B     18.86 MiB/s         - c/B
        OCB enc |     56.16 ns/B     16.98 MiB/s         - c/B
        OCB dec |     58.18 ns/B     16.39 MiB/s         - c/B
       OCB auth |     47.63 ns/B     20.02 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.57 ns/B     15.24 MiB/s         - c/B
        ECB dec |     64.18 ns/B     14.86 MiB/s         - c/B
        CBC enc |     70.22 ns/B     13.58 MiB/s         - c/B
        CBC dec |     35.15 ns/B     27.13 MiB/s         - c/B
        CFB enc |     71.88 ns/B     13.27 MiB/s         - c/B
        CFB dec |     35.07 ns/B     27.19 MiB/s         - c/B
        OFB enc |     69.68 ns/B     13.69 MiB/s         - c/B
        OFB dec |     69.45 ns/B     13.73 MiB/s         - c/B
        CTR enc |     35.19 ns/B     27.10 MiB/s         - c/B
        CTR dec |     35.18 ns/B     27.11 MiB/s         - c/B
        CCM enc |     104.0 ns/B      9.17 MiB/s         - c/B
        CCM dec |     104.2 ns/B      9.16 MiB/s         - c/B
       CCM auth |     68.86 ns/B     13.85 MiB/s         - c/B
        GCM enc |     85.86 ns/B     11.11 MiB/s         - c/B
        GCM dec |     85.84 ns/B     11.11 MiB/s         - c/B
       GCM auth |     50.60 ns/B     18.85 MiB/s         - c/B
        OCB enc |     36.11 ns/B     26.41 MiB/s         - c/B
        OCB dec |     36.28 ns/B     26.29 MiB/s         - c/B
       OCB auth |     35.17 ns/B     27.12 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.52 ns/B     15.25 MiB/s         - c/B
        ECB dec |     67.38 ns/B     14.15 MiB/s         - c/B
        CBC enc |     70.49 ns/B     13.53 MiB/s         - c/B
        CBC dec |     35.41 ns/B     26.93 MiB/s         - c/B
        CFB enc |     72.18 ns/B     13.21 MiB/s         - c/B
        CFB dec |     37.48 ns/B     25.45 MiB/s         - c/B
        OFB enc |     70.51 ns/B     13.52 MiB/s         - c/B
        OFB dec |     69.84 ns/B     13.65 MiB/s         - c/B
        CTR enc |     35.29 ns/B     27.03 MiB/s         - c/B
        CTR dec |     35.32 ns/B     27.00 MiB/s         - c/B
        CCM enc |     104.9 ns/B      9.09 MiB/s         - c/B
        CCM dec |     104.9 ns/B      9.09 MiB/s         - c/B
       CCM auth |     69.29 ns/B     13.76 MiB/s         - c/B
        GCM enc |     86.39 ns/B     11.04 MiB/s         - c/B
        GCM dec |     86.64 ns/B     11.01 MiB/s         - c/B
       GCM auth |     50.82 ns/B     18.77 MiB/s         - c/B
        OCB enc |     36.55 ns/B     26.09 MiB/s         - c/B
        OCB dec |     36.66 ns/B     26.02 MiB/s         - c/B
       OCB auth |     35.54 ns/B     26.83 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     80.87 ns/B     11.79 MiB/s         - c/B
        ECB dec |     62.03 ns/B     15.37 MiB/s         - c/B
        CBC enc |     70.76 ns/B     13.48 MiB/s         - c/B
        CBC dec |     35.38 ns/B     26.96 MiB/s         - c/B
        CFB enc |     81.01 ns/B     11.77 MiB/s         - c/B
        CFB dec |     37.89 ns/B     25.17 MiB/s         - c/B
        OFB enc |     75.06 ns/B     12.71 MiB/s         - c/B
        OFB dec |     69.53 ns/B     13.72 MiB/s         - c/B
        CTR enc |     36.47 ns/B     26.15 MiB/s         - c/B
        CTR dec |     37.02 ns/B     25.76 MiB/s         - c/B
        CCM enc |     117.0 ns/B      8.15 MiB/s         - c/B
        CCM dec |     117.9 ns/B      8.09 MiB/s         - c/B
       CCM auth |     79.13 ns/B     12.05 MiB/s         - c/B
        GCM enc |     88.26 ns/B     10.81 MiB/s         - c/B
        GCM dec |     90.73 ns/B     10.51 MiB/s         - c/B
       GCM auth |     53.97 ns/B     17.67 MiB/s         - c/B
        OCB enc |     37.37 ns/B     25.52 MiB/s         - c/B
        OCB dec |     40.44 ns/B     23.58 MiB/s         - c/B
       OCB auth |     37.57 ns/B     25.38 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     166.4 ns/B      5.73 MiB/s         - c/B
        ECB dec |     116.0 ns/B      8.22 MiB/s         - c/B
        CBC enc |     174.7 ns/B      5.46 MiB/s         - c/B
        CBC dec |     126.4 ns/B      7.54 MiB/s         - c/B
        CFB enc |     175.2 ns/B      5.44 MiB/s         - c/B
        CFB dec |     175.2 ns/B      5.44 MiB/s         - c/B
        OFB enc |     173.1 ns/B      5.51 MiB/s         - c/B
        OFB dec |     173.1 ns/B      5.51 MiB/s         - c/B
        CTR enc |     175.2 ns/B      5.44 MiB/s         - c/B
        CTR dec |     173.0 ns/B      5.51 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     167.8 ns/B      5.68 MiB/s         - c/B
        ECB dec |     114.4 ns/B      8.34 MiB/s         - c/B
        CBC enc |     175.2 ns/B      5.44 MiB/s         - c/B
        CBC dec |     124.8 ns/B      7.64 MiB/s         - c/B
        CFB enc |     173.9 ns/B      5.48 MiB/s         - c/B
        CFB dec |     188.1 ns/B      5.07 MiB/s         - c/B
        OFB enc |     166.8 ns/B      5.72 MiB/s         - c/B
        OFB dec |     173.1 ns/B      5.51 MiB/s         - c/B
        CTR enc |     174.9 ns/B      5.45 MiB/s         - c/B
        CTR dec |     175.9 ns/B      5.42 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     68.13 ns/B     14.00 MiB/s         - c/B
        ECB dec |     65.04 ns/B     14.66 MiB/s         - c/B
        CBC enc |     75.12 ns/B     12.69 MiB/s         - c/B
        CBC dec |     76.95 ns/B     12.39 MiB/s         - c/B
        CFB enc |     76.59 ns/B     12.45 MiB/s         - c/B
        CFB dec |     77.56 ns/B     12.30 MiB/s         - c/B
        OFB enc |     76.51 ns/B     12.46 MiB/s         - c/B
        OFB dec |     71.35 ns/B     13.37 MiB/s         - c/B
        CTR enc |     76.62 ns/B     12.45 MiB/s         - c/B
        CTR dec |     72.18 ns/B     13.21 MiB/s         - c/B
        CCM enc |     150.6 ns/B      6.33 MiB/s         - c/B
        CCM dec |     151.6 ns/B      6.29 MiB/s         - c/B
       CCM auth |     75.05 ns/B     12.71 MiB/s         - c/B
        GCM enc |     124.6 ns/B      7.65 MiB/s         - c/B
        GCM dec |     122.8 ns/B      7.77 MiB/s         - c/B
       GCM auth |     64.66 ns/B     14.75 MiB/s         - c/B
        OCB enc |     97.99 ns/B      9.73 MiB/s         - c/B
        OCB dec |     91.73 ns/B     10.40 MiB/s         - c/B
       OCB auth |     83.15 ns/B     11.47 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     39.01 ns/B     24.45 MiB/s         - c/B
        ECB dec |     38.43 ns/B     24.82 MiB/s         - c/B
        CBC enc |     51.50 ns/B     18.52 MiB/s         - c/B
        CBC dec |     47.46 ns/B     20.10 MiB/s         - c/B
        CFB enc |     51.75 ns/B     18.43 MiB/s         - c/B
        CFB dec |     48.52 ns/B     19.65 MiB/s         - c/B
        OFB enc |     48.52 ns/B     19.66 MiB/s         - c/B
        OFB dec |     49.80 ns/B     19.15 MiB/s         - c/B
        CTR enc |     43.01 ns/B     22.17 MiB/s         - c/B
        CTR dec |     44.49 ns/B     21.44 MiB/s         - c/B
        CCM enc |     88.88 ns/B     10.73 MiB/s         - c/B
        CCM dec |     92.15 ns/B     10.35 MiB/s         - c/B
       CCM auth |     43.49 ns/B     21.93 MiB/s         - c/B
        GCM enc |     94.14 ns/B     10.13 MiB/s         - c/B
        GCM dec |     99.05 ns/B      9.63 MiB/s         - c/B
       GCM auth |     51.76 ns/B     18.42 MiB/s         - c/B
        OCB enc |     65.21 ns/B     14.62 MiB/s         - c/B
        OCB dec |     66.90 ns/B     14.25 MiB/s         - c/B
       OCB auth |     53.76 ns/B     17.74 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     50.37 ns/B     18.94 MiB/s         - c/B
        ECB dec |     51.60 ns/B     18.48 MiB/s         - c/B
        CBC enc |     64.39 ns/B     14.81 MiB/s         - c/B
        CBC dec |     64.58 ns/B     14.77 MiB/s         - c/B
        CFB enc |     67.47 ns/B     14.14 MiB/s         - c/B
        CFB dec |     64.10 ns/B     14.88 MiB/s         - c/B
        OFB enc |     56.67 ns/B     16.83 MiB/s         - c/B
        OFB dec |     59.62 ns/B     16.00 MiB/s         - c/B
        CTR enc |     57.27 ns/B     16.65 MiB/s         - c/B
        CTR dec |     61.76 ns/B     15.44 MiB/s         - c/B
        CCM enc |     114.2 ns/B      8.35 MiB/s         - c/B
        CCM dec |     122.3 ns/B      7.80 MiB/s         - c/B
       CCM auth |     58.60 ns/B     16.27 MiB/s         - c/B
        GCM enc |     113.8 ns/B      8.38 MiB/s         - c/B
        GCM dec |     112.4 ns/B      8.49 MiB/s         - c/B
       GCM auth |     52.28 ns/B     18.24 MiB/s         - c/B
        OCB enc |     84.84 ns/B     11.24 MiB/s         - c/B
        OCB dec |     78.21 ns/B     12.19 MiB/s         - c/B
       OCB auth |     71.22 ns/B     13.39 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     53.81 ns/B     17.72 MiB/s         - c/B
        ECB dec |     53.55 ns/B     17.81 MiB/s         - c/B
        CBC enc |     62.01 ns/B     15.38 MiB/s         - c/B
        CBC dec |     57.89 ns/B     16.47 MiB/s         - c/B
        CFB enc |     65.36 ns/B     14.59 MiB/s         - c/B
        CFB dec |     59.90 ns/B     15.92 MiB/s         - c/B
        OFB enc |     60.88 ns/B     15.67 MiB/s         - c/B
        OFB dec |     60.06 ns/B     15.88 MiB/s         - c/B
        CTR enc |     58.55 ns/B     16.29 MiB/s         - c/B
        CTR dec |     60.15 ns/B     15.85 MiB/s         - c/B
        CCM enc |     115.3 ns/B      8.27 MiB/s         - c/B
        CCM dec |     121.7 ns/B      7.84 MiB/s         - c/B
       CCM auth |     59.51 ns/B     16.02 MiB/s         - c/B
        GCM enc |     111.4 ns/B      8.56 MiB/s         - c/B
        GCM dec |     110.4 ns/B      8.63 MiB/s         - c/B
       GCM auth |     52.72 ns/B     18.09 MiB/s         - c/B
        OCB enc |     77.63 ns/B     12.29 MiB/s         - c/B
        OCB dec |     81.33 ns/B     11.73 MiB/s         - c/B
       OCB auth |     66.22 ns/B     14.40 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     11.53 ns/B     82.69 MiB/s         - c/B
     STREAM dec |     11.28 ns/B     84.54 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      6.81 ns/B     140.1 MiB/s         - c/B
     STREAM dec |      6.79 ns/B     140.5 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     107.2 ns/B      8.90 MiB/s         - c/B
        ECB dec |     100.7 ns/B      9.47 MiB/s         - c/B
        CBC enc |     107.6 ns/B      8.86 MiB/s         - c/B
        CBC dec |     108.2 ns/B      8.81 MiB/s         - c/B
        CFB enc |     149.9 ns/B      6.36 MiB/s         - c/B
        CFB dec |     110.2 ns/B      8.65 MiB/s         - c/B
        OFB enc |     108.5 ns/B      8.79 MiB/s         - c/B
        OFB dec |     108.6 ns/B      8.78 MiB/s         - c/B
        CTR enc |     138.2 ns/B      6.90 MiB/s         - c/B
        CTR dec |     108.7 ns/B      8.77 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      8.48 ns/B     112.5 MiB/s         - c/B
     STREAM dec |      8.48 ns/B     112.5 MiB/s         - c/B
   POLY1305 enc |     11.33 ns/B     84.14 MiB/s         - c/B
   POLY1305 dec |     11.28 ns/B     84.52 MiB/s         - c/B
  POLY1305 auth |      2.85 ns/B     334.3 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |         4426.2             -
 PBKDF2-HMAC-SHA1         |         5027.9             -
 PBKDF2-HMAC-RIPEMD160    |         6071.6             -
 PBKDF2-HMAC-TIGER192     |        11105.7             -
 PBKDF2-HMAC-SHA256       |        14480.8             -
 PBKDF2-HMAC-SHA384       |        21638.5             -
 PBKDF2-HMAC-SHA512       |        11544.1             -
 PBKDF2-HMAC-SHA224       |         7878.2             -
 PBKDF2-HMAC-WHIRLPOOL    |        70779.0             -
 PBKDF2-HMAC-TIGER        |        11179.4             -
 PBKDF2-HMAC-TIGER2       |        24046.8             -
 PBKDF2-HMAC-GOSTR3411_94 |        30347.0             -
 PBKDF2-HMAC-STRIBOG256   |       226858.9             -
 PBKDF2-HMAC-STRIBOG512   |       266629.1             -
 PBKDF2-HMAC-GOSTR3411_CP |        31824.8             -
 PBKDF2-HMAC-SHA3-224     |        15997.0             -
 PBKDF2-HMAC-SHA3-256     |        15884.6             -
 PBKDF2-HMAC-SHA3-384     |        16122.6             -
 PBKDF2-HMAC-SHA3-512     |        16316.6             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 25 tests passed
(1 test was not run)
====================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --builddirectory=build --with autoreconf
   dh_testroot -a -O--parallel -O--builddirectory=build
   dh_prep -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --verbose --builddirectory=build
	install -d debian/libgcrypt20-dev
	install -d debian/libgcrypt20
	install -d debian/libgcrypt20-udeb
	cd build
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making install in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making install in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making install in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making install in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libgcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c libgcrypt-config '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 gcrypt.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.1.2 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so.20.1.2
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.1.2 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.1.2 libgcrypt.so.20; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.1.2 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.1.2 libgcrypt.so; }; })
libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.la
libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c dumpsexp /<<PKGBUILDDIR>>/debian/tmp/usr/bin/dumpsexp
libtool: install: /usr/bin/install -c hmac256 /<<PKGBUILDDIR>>/debian/tmp/usr/bin/hmac256
libtool: warning: 'libgcrypt.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mpicalc /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mpicalc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 hmac256.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 ../../doc/gcrypt.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
	cd /<<PKGBUILDDIR>>
mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabihf
cd debian/tmp/usr/lib/arm-linux-gnueabihf \
	&& ln -v -s /lib/arm-linux-gnueabihf/`readlink ../../../lib/*/*.so` libgcrypt.so
'libgcrypt.so' -> '/lib/arm-linux-gnueabihf/libgcrypt.so.20.1.2'
rm -v debian/tmp/lib/arm-linux-gnueabihf/*.so
removed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so'
mv -v debian/tmp/lib/arm-linux-gnueabihf/*.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/
'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--parallel -O--builddirectory=build
   dh_installdocs -a -O--parallel -O--builddirectory=build
   dh_installchangelogs -a -O--parallel -O--builddirectory=build
   dh_installman -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_installinfo
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinfo
if test -e debian/libgcrypt20-doc ; then \
	cd debian/libgcrypt20-doc/usr/share/info && \
	sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--parallel -O--builddirectory=build
   dh_compress -a -O--parallel -O--builddirectory=build
   dh_fixperms -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --ddeb-migration='libgcrypt20-dbg (<< 1.6.4-4~)'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -V 'libgcrypt20 (>=1.7.0-0)' \
	--add-udeb=libgcrypt20-udeb -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel -O--builddirectory=build
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgcrypt20-dev/usr/bin/mpicalc debian/libgcrypt20-dev/usr/bin/dumpsexp debian/libgcrypt20-dev/usr/bin/hmac256 were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -plibgcrypt11-dev -- -v1.5.4-3+really1.7.2-2
dh_gencontrol: No packages to build.
dh_gencontrol --remaining-packages
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--parallel -O--builddirectory=build
   dh_builddeb -a -O--parallel -O--builddirectory=build
dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.7.2-2_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.7.2-2_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.7.2-2_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.7.2-2_armhf.deb'.
dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.7.2-2_armhf.deb'.
	Renaming libgcrypt20-udeb_1.7.2-2_armhf.deb to libgcrypt20-udeb_1.7.2-2_armhf.udeb
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libgcrypt20_1.7.2-2_armhf.changes
dpkg-genchanges: warning: package libgcrypt20-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package libgcrypt20-dev-dbgsym listed in files list but not in control info
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libgcrypt20-1.7.2
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160723-1119

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libgcrypt20_1.7.2-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Sun, 17 Jul 2016 15:32:09 +0200
Source: libgcrypt20
Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev
Architecture: armhf
Version: 1.7.2-2
Distribution: stretch-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development
 libgcrypt11-dev - transitional libgcrypt11-dev package
 libgcrypt20 - LGPL Crypto library - runtime library
 libgcrypt20-dev - LGPL Crypto library - development files
 libgcrypt20-doc - LGPL Crypto library - documentation
 libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb)
Changes:
 libgcrypt20 (1.7.2-2) unstable; urgency=low
 .
   * Upload to unstable.
Checksums-Sha1:
 fb5d19ce5c57dd94e68c236afad37cffcbb5a6dc 694776 libgcrypt20-dbgsym_1.7.2-2_armhf.deb
 8a259935a9c8b9a0ce4cf932e6f18fcdc5db455e 33548 libgcrypt20-dev-dbgsym_1.7.2-2_armhf.deb
 20663d01dbcea1dd316ce557021951a95a36a633 474642 libgcrypt20-dev_1.7.2-2_armhf.deb
 d177838f3b33cfbdc7f69db01f1bce1665eba10f 301142 libgcrypt20-udeb_1.7.2-2_armhf.udeb
 3164f2cdad03f202c4316cbea2d2e1a54481ce97 421390 libgcrypt20_1.7.2-2_armhf.deb
Checksums-Sha256:
 01aba96550e5e1eee2902503dfb31e777721a2606dc5ac671b13fff1907a59ee 694776 libgcrypt20-dbgsym_1.7.2-2_armhf.deb
 458fa5411acddd0f8cc60e3ab9c71a8fdb1ccdfccd7fa8b1e5403da2116a16b0 33548 libgcrypt20-dev-dbgsym_1.7.2-2_armhf.deb
 a8653443739fe5b53a26217afaa042d6879aa6b4dae02afab8ed48be29bfeec5 474642 libgcrypt20-dev_1.7.2-2_armhf.deb
 cf88326d99087f3442f457c235a77330e9f9690884c386eacbec7a175063d145 301142 libgcrypt20-udeb_1.7.2-2_armhf.udeb
 80998282c8c826f6ea07a6fc6ca4d68664d60f4288a6a2967c9d39cba6fa0164 421390 libgcrypt20_1.7.2-2_armhf.deb
Files:
 a4071e04db5ed59985d1bb429f48f2fb 694776 debug extra libgcrypt20-dbgsym_1.7.2-2_armhf.deb
 b24db0a0b95a2ce2b1c5428989e701ff 33548 debug extra libgcrypt20-dev-dbgsym_1.7.2-2_armhf.deb
 fbc3ad8cb29f2f7a041c384b53df4ec5 474642 libdevel optional libgcrypt20-dev_1.7.2-2_armhf.deb
 3b09fc4ec2576f03dbdeac1daabe5c75 301142 debian-installer optional libgcrypt20-udeb_1.7.2-2_armhf.udeb
 515200461183cf66613002b87dc85524 421390 libs standard libgcrypt20_1.7.2-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libgcrypt20-dbgsym_1.7.2-2_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 694776 bytes: control archive=543 bytes.
     528 bytes,    16 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libgcrypt20-dbgsym
 Source: libgcrypt20
 Version: 1.7.2-2
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 795
 Depends: libgcrypt20 (= 1.7.2-2)
 Breaks: libgcrypt20-dbg (<< 1.6.4-4~)
 Replaces: libgcrypt20-dbg (<< 1.6.4-4~)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: Debug symbols for libgcrypt20
 Auto-Built-Package: debug-symbols
 Build-Ids: 09d1058f2f715d3ac8a42a20d538a368fe69437b

drwxr-xr-x root/root         0 2016-07-23 11:19 ./
drwxr-xr-x root/root         0 2016-07-23 11:19 ./usr/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-23 11:19 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root    802832 2016-07-23 11:19 ./usr/lib/debug/.build-id/09/d1058f2f715d3ac8a42a20d538a368fe69437b.debug
drwxr-xr-x root/root         0 2016-07-23 11:19 ./usr/share/
drwxr-xr-x root/root         0 2016-07-23 11:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-23 11:19 ./usr/share/doc/libgcrypt20-dbgsym -> libgcrypt20


libgcrypt20-dev-dbgsym_1.7.2-2_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 33548 bytes: control archive=652 bytes.
     604 bytes,    15 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: libgcrypt20-dev-dbgsym
 Source: libgcrypt20
 Version: 1.7.2-2
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 61
 Depends: libgcrypt20-dev (= 1.7.2-2)
 Breaks: libgcrypt20-dbg (<< 1.6.4-4~)
 Replaces: libgcrypt20-dbg (<< 1.6.4-4~)
 Section: debug
 Priority: extra
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: Debug symbols for libgcrypt20-dev
 Auto-Built-Package: debug-symbols
 Build-Ids: 4af7abdbec55db4ac7ccadc0fa0c47603e8eb4bf 811c344199cb27cdac3c66a32eac734c571ebc1c ee2fc67b9b3bae3ab2faac6b5c2ff0b01067560c

drwxr-xr-x root/root         0 2016-07-23 11:19 ./
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/.build-id/4a/
-rw-r--r-- root/root     13636 2016-07-23 11:18 ./usr/lib/debug/.build-id/4a/f7abdbec55db4ac7ccadc0fa0c47603e8eb4bf.debug
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/.build-id/81/
-rw-r--r-- root/root     20228 2016-07-23 11:18 ./usr/lib/debug/.build-id/81/1c344199cb27cdac3c66a32eac734c571ebc1c.debug
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root     14444 2016-07-23 11:18 ./usr/lib/debug/.build-id/ee/2fc67b9b3bae3ab2faac6b5c2ff0b01067560c.debug
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-23 11:18 ./usr/share/doc/libgcrypt20-dev-dbgsym -> libgcrypt20-dev


libgcrypt20-dev_1.7.2-2_armhf.deb
---------------------------------

 new debian package, version 2.0.
 size 474642 bytes: control archive=1265 bytes.
    1102 bytes,    25 lines      control              
     847 bytes,    13 lines      md5sums              
 Package: libgcrypt20-dev
 Source: libgcrypt20
 Version: 1.7.2-2
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1334
 Depends: libgcrypt20 (= 1.7.2-2), libc6-dev | libc-dev, libgpg-error-dev
 Suggests: libgcrypt20-doc
 Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4)
 Provides: libgcrypt-dev
 Section: libdevel
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - development files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)
  .
  This package contains header files and libraries for static linking.

drwxr-xr-x root/root         0 2016-07-23 11:19 ./
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/bin/
-rwxr-xr-x root/root     13772 2016-07-23 11:18 ./usr/bin/dumpsexp
-rwxr-xr-x root/root     14080 2016-07-23 11:18 ./usr/bin/hmac256
-rwxr-xr-x root/root      4187 2016-07-23 11:18 ./usr/bin/libgcrypt-config
-rwxr-xr-x root/root     13772 2016-07-23 11:18 ./usr/bin/mpicalc
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/include/
-rw-r--r-- root/root     69681 2016-07-23 11:18 ./usr/include/gcrypt.h
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1118052 2016-07-23 11:18 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a
lrwxrwxrwx root/root         0 2016-07-23 11:18 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> /lib/arm-linux-gnueabihf/libgcrypt.so.20.1.2
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/aclocal/
-rw-r--r-- root/root      5421 2016-07-23 11:18 ./usr/share/aclocal/libgcrypt.m4
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/doc/libgcrypt20-dev/
-rw-r--r-- root/root     12214 2016-07-17 13:32 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz
-rw-r--r-- root/root     77629 2016-07-14 09:31 ./usr/share/doc/libgcrypt20-dev/changelog.gz
-rw-r--r-- root/root     14374 2016-06-18 05:51 ./usr/share/doc/libgcrypt20-dev/copyright
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/man/man1/
-rw-r--r-- root/root       609 2016-07-23 11:18 ./usr/share/man/man1/dumpsexp.1.gz
-rw-r--r-- root/root       711 2016-07-23 11:18 ./usr/share/man/man1/hmac256.1.gz
-rw-r--r-- root/root       852 2016-07-23 11:18 ./usr/share/man/man1/libgcrypt-config.1.gz


libgcrypt20-udeb_1.7.2-2_armhf.udeb
-----------------------------------

 new debian package, version 2.0.
 size 301142 bytes: control archive=677 bytes.
     849 bytes,    19 lines      control              
 Package: libgcrypt20-udeb
 Source: libgcrypt20
 Version: 1.7.2-2
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 747
 Depends: libc6-udeb (>= 2.23), libgpg-error0-udeb (>= 1.24)
 Section: debian-installer
 Priority: optional
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2016-07-23 11:19 ./
drwxr-xr-x root/root         0 2016-07-23 11:19 ./lib/
lrwxrwxrwx root/root         0 2016-07-23 11:18 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.1.2
-rw-r--r-- root/root    760092 2016-07-23 11:19 ./lib/libgcrypt.so.20.1.2


libgcrypt20_1.7.2-2_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 421390 bytes: control archive=2285 bytes.
     893 bytes,    21 lines      control              
     580 bytes,     8 lines      md5sums              
      85 bytes,     2 lines      shlibs               
    7364 bytes,   206 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libgcrypt20
 Version: 1.7.2-2
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 889
 Depends: libc6 (>= 2.15), libgpg-error0 (>= 1.14)
 Suggests: rng-tools
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2016-07-23 11:19 ./
drwxr-xr-x root/root         0 2016-07-23 11:18 ./lib/
drwxr-xr-x root/root         0 2016-07-23 11:19 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2016-07-23 11:18 ./lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.1.2
-rw-r--r-- root/root    760196 2016-07-23 11:19 ./lib/arm-linux-gnueabihf/libgcrypt.so.20.1.2
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-23 11:18 ./usr/share/doc/libgcrypt20/
-rw-r--r-- root/root      3451 2016-06-15 07:23 ./usr/share/doc/libgcrypt20/AUTHORS.gz
-rw-r--r-- root/root     10394 2016-07-14 09:22 ./usr/share/doc/libgcrypt20/NEWS.gz
-rw-r--r-- root/root      4109 2016-06-15 07:56 ./usr/share/doc/libgcrypt20/README.gz
-rw-r--r-- root/root      3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz
-rw-r--r-- root/root     12214 2016-07-17 13:32 ./usr/share/doc/libgcrypt20/changelog.Debian.gz
-rw-r--r-- root/root     77629 2016-07-14 09:31 ./usr/share/doc/libgcrypt20/changelog.gz
-rw-r--r-- root/root     14374 2016-06-18 05:51 ./usr/share/doc/libgcrypt20/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 59784
Build-Time: 1814
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 272
Job: libgcrypt20_1.7.2-2
Machine Architecture: armhf
Package: libgcrypt20
Package-Time: 2134
Source-Version: 1.7.2-2
Space: 59784
Status: successful
Version: 1.7.2-2
--------------------------------------------------------------------------------
Finished at 20160723-1119
Build needed 00:35:34, 59784k disc space