Raspbian Package Auto-Building

Build log for libgcrypt20 (1.7.3-1) on armhf

libgcrypt201.7.3-1armhf → 2016-08-20 11:40:24

sbuild (Debian sbuild) 0.66.0 (04 Oct 2015) on bm-wb-03

+==============================================================================+
| libgcrypt20 1.7.3-1 (armhf)                                20 Aug 2016 11:07 |
+==============================================================================+

Package: libgcrypt20
Version: 1.7.3-1
Source Version: 1.7.3-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/libgcrypt20-zFH7G7/libgcrypt20-1.7.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libgcrypt20-zFH7G7' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-b7bfae61-1e2b-48a3-a926-6ea9d255f05d' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9234 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.2 MB]
Fetched 20.4 MB in 22s (902 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
Please use:
git clone https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2895 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.3-1 (dsc) [2882 B]
Get:2 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.3-1 (tar) [2861 kB]
Get:3 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.3-1 (asc) [287 B]
Get:4 http://172.17.0.1/private stretch-staging/main libgcrypt20 1.7.3-1 (diff) [30.4 kB]
Fetched 2895 kB in 0s (9494 kB/s)
Download complete and in download only mode

Check architectures
-------------------


Check dependencies
------------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-c7AY_x/apt_archive/sbuild-build-depends-core-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Sources [214 B]
Get:5 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ Packages [525 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-c7AY_x/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (apt-based resolver)                         |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 3 not upgraded.
Need to get 0 B/768 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-c7AY_x/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13920 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12)
Filtered Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.11), dh-autoreconf, automake (>= 1:1.12)
dpkg-deb: building package 'sbuild-build-depends-libgcrypt20-dummy' in '/<<BUILDDIR>>/resolver-1M0DN4/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Sources [261 B]
Get:5 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ Packages [573 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-1M0DN4/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install libgcrypt20 build dependencies (apt-based resolver)                  |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu57
  libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool
  libunistring0 libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu57
  libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool
  libunistring0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-libgcrypt20-dummy
0 upgraded, 33 newly installed, 0 to remove and 3 not upgraded.
Need to get 18.8 MB/18.8 MB of archives.
After this operation, 64.2 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-1M0DN4/apt_archive ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [812 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.28-4 [210 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.28-4 [104 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.28-4 [62.7 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-2 [7404 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-1+b1 [803 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.48.1-2 [2546 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.022-1 [13.1 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.022-1 [7902 B]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-0.1 [200 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160814 [800 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.24-1 [76.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 18.8 MB in 2s (8123 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13920 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../libmagic-mgc_1%3a5.28-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.28-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.28-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.28-4) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.28-4_armhf.deb ...
Unpacking file (1:5.28-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../libicu57_57.1-2_armhf.deb ...
Unpacking libicu57:armhf (57.1-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.4+dfsg1-1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-1+b1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.1-2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.022-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.022-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.022-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.022-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-0.1_all.deb ...
Unpacking libtool (2.4.6-0.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160814_all.deb ...
Unpacking debhelper (9.20160814) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.24-1_armhf.deb ...
Unpacking libgpg-error-dev (1.24-1) ...
Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy.
Preparing to unpack .../sbuild-build-depends-libgcrypt20-dummy.deb ...
Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.23-4) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-8) ...
Setting up libgpg-error-dev (1.24-1) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up libicu57:armhf (57.1-2) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-1+b1) ...
Setting up libmagic-mgc (1:5.28-4) ...
Setting up libmagic1:armhf (1:5.28-4) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-1) ...
Setting up libfile-stripnondeterminism-perl (0.022-1) ...
Setting up libglib2.0-0:armhf (2.48.1-2) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.28-4) ...
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-0.1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up dh-autoreconf (12) ...
Setting up dh-strip-nondeterminism (0.022-1) ...
Setting up debhelper (9.20160814) ...
Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.23-4) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26.1-1 dpkg-dev_1.18.10 g++-6_6.1.1-11+rpi1 gcc-6_6.1.1-11+rpi1 libc6-dev_2.23-4 libstdc++-6-dev_6.1.1-11+rpi1 libstdc++6_6.1.1-11+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.3~pre3 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-15 binutils_2.26.1-1 bsdmainutils_9.0.10 bsdutils_1:2.28-6 build-essential_12.2 bzip2_1.0.6-8 console-setup_1.147 console-setup-linux_1.147 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:6.1.1-1 cpp-6_6.1.1-11+rpi1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_9.20160814 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.022-1 diffutils_1:3.3-3 dmsetup_2:1.02.130-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.1-1 e2fsprogs_1.43.1-1 fakeroot_1.21-1 file_1:5.28-4 findutils_4.6.0+git+20160703-2 fuse2fs_1.43.1-1 g++_4:6.1.1-1 g++-6_6.1.1-11+rpi1 gcc_4:6.1.1-1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.0-4 gcc-6_6.1.1-11+rpi1 gcc-6-base_6.1.1-11+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_1.4.20-6 gpgv_1.4.20-6 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 ifupdown_0.8.13 init_1.42 init-system-helpers_1.42 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 iproute2_4.6.0-1 kbd_2.0.3-2 keyboard-configuration_1.147 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10.95-4 libapt-pkg5.0_1.3~pre3 libarchive-zip-perl_1.59-1 libasan3_6.1.1-11+rpi1 libatm1_1:2.5.1-1.6 libatomic1_6.1.1-11+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.5-1 libaudit1_1:2.6.5-1 libblkid1_2.28-6 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.23-4 libc-dev-bin_2.23-4 libc6_2.23-4 libc6-dev_2.23-4 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.1.1-11+rpi1 libcomerr2_1.43.1-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-12 libdbus-1-3_1.10.8-1 libdebconfclient0_0.215 libdevmapper1.02.1_2:1.02.130-1 libdpkg-perl_1.18.10 libdrm2_2.4.70-1 libfakeroot_1.21-1 libfdisk1_2.28-6 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.022-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.1.1-11+rpi1 libgcc1_1:6.1.1-11+rpi1 libgcrypt20_1.7.2-2 libgdbm3_1.8.3-14 libglib2.0-0_2.48.1-2 libgmp10_2:6.1.1+dfsg-1 libgomp1_6.1.1-11+rpi1 libgpg-error-dev_1.24-1 libgpg-error0_1.24-1 libicu57_57.1-2 libidn11_1.33-1 libisl15_0.17.1-1 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 liblocale-gettext-perl_1.07-3 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic-mgc_1:5.28-4 libmagic1_1:5.28-4 libmount1_2.28-6 libmpc3_1.0.3-1 libmpfr4_3.1.4-2 libncurses5_6.0+20160625-1 libncursesw5_6.0+20160625-1 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpcre3_2:8.39-1 libperl5.22_5.22.2-3 libpipeline1_1.4.1-2 libplymouth4_0.9.2-3 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-2 libreadline6_6.3-8+b3 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28-6 libss2_1.43.1-1 libstdc++-6-dev_6.1.1-11+rpi1 libstdc++6_6.1.1-11+rpi1 libsystemd0_230-7+b1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1 libtool_2.4.6-0.1 libubsan0_6.1.1-11+rpi1 libudev1_230-7+b1 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28-6 libxml2_2.9.4+dfsg1-1+b1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160629+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.07-1 mawk_1.3.3-17 mount_2.28-6 multiarch-support_2.23-4 ncurses-base_6.0+20160625-1 ncurses-bin_6.0+20160625-1 netbase_5.3 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-3 perl-base_5.22.2-3 perl-modules-5.22_5.22.2-3 po-debconf_1.0.19 procps_2:3.3.12-2 psmisc_22.21-2.1 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 startpar_0.59-3.1 systemd_230-7+b1 systemd-sysv_230-7+b1 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 tzdata_2016f-1 udev_230-7+b1 util-linux_2.28-6 xkb-data_2.17-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Thu Aug 18 05:52:29 2016 UTC using RSA key ID 43821484
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.7.3-1.dsc
dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.7.3
dpkg-source: info: unpacking libgcrypt20_1.7.3.orig.tar.bz2
dpkg-source: info: unpacking libgcrypt20_1.7.3-1.debian.tar.xz
dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff
dpkg-source: info: applying 15_multiarchpath_in_-L.diff
dpkg-source: info: applying 25_norevisionfromgit.diff

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-b7bfae61-1e2b-48a3-a926-6ea9d255f05d
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=vt102
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libgcrypt20
dpkg-buildpackage: info: source version 1.7.3-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build libgcrypt20-1.7.3
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --parallel --builddirectory=build --with autoreconf
   dh_testdir -O--parallel -O--builddirectory=build
   dh_auto_clean -O--parallel -O--builddirectory=build
   dh_autoreconf_clean -O--parallel -O--builddirectory=build
   dh_clean -O--parallel -O--builddirectory=build
 debian/rules build-arch
dh build-arch --parallel --builddirectory=build --with autoreconf
   dh_testdir -a -O--parallel -O--builddirectory=build
   dh_update_autotools_config -a -O--parallel -O--builddirectory=build
   dh_autoreconf -a -O--parallel -O--builddirectory=build
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:151: installing 'build-aux/compile'
configure.ac:79: installing 'build-aux/missing'
cipher/Makefile.am: installing 'build-aux/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --verbose --builddirectory=build -- \
	--enable-noexecstack \
	--enable-ld-version-script --enable-static \
	--libdir=/lib/arm-linux-gnueabihf
	mkdir -p build
	cd build
	../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) mawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 4
checking size of unsigned long long... 8
checking size of void *... 4
checking for uintptr_t... yes
checking for UINT64_C... yes
checking size of uint64_t... 8
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94  md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether SSE4.1 support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether ARMv8 Crypto Extension support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/bin/gpg-error-config
checking for GPG Error - version >= 1.13... yes (1.24)
checking for pthread_create in -lpthread... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... yes
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking for __builtin_ctz... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... yes
checking for broken visibility attribute... no
checking for broken alias attribute... no
checking if gcc supports -fvisibility=hidden... yes
checking whether the GCC style aligned attribute is supported... yes
checking whether the GCC style packed attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... yes
checking for _ prefix in compiled symbols... no
checking architecture and mpi assembler functions... arm
checking whether compiler supports 'ms_abi' function attribute... no
checking whether compiler supports 'sysv_abi' function attribute... no
checking whether GCC inline assembler supports SSSE3 instructions... n/a
checking whether GCC inline assembler supports PCLMUL instructions... n/a
checking whether GCC inline assembler supports SSE4.1 instructions... n/a
checking whether GCC inline assembler supports AVX instructions... n/a
checking whether GCC inline assembler supports AVX2 instructions... n/a
checking whether GCC inline assembler supports BMI2 instructions... n/a
checking whether GCC assembler handles division correctly... no
checking whether GCC assembler handles division correctly with "-Wa,--divide"... no
checking whether GCC assembler is compatible for amd64 assembly implementations... n/a
checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a
checking whether compiler is configured for ARMv6 or newer architecture... yes
checking whether GCC inline assembler supports NEON instructions... yes
checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... yes
checking whether GCC inline assembler supports AArch64 NEON instructions... n/a
checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for syscall... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating config.h
config.status: linking ../mpi/generic/mpih-add1.c to mpi/mpih-add1.c
config.status: linking ../mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c
config.status: linking ../mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c
config.status: linking ../mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c
config.status: linking ../mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c
config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c
config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c
config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.7.3-beta has been configured as follows:
         
        Platform:                  GNU/Linux (arm-unknown-linux-gnueabihf)
        Hardware detection module: hwf-arm
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147 chacha20
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 sha3 tiger whirlpool stribog
                                  
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Using linux capabilities:  no
        Try using Padlock crypto:  n/a
        Try using AES-NI crypto:   n/a
        Try using Intel PCLMUL:    n/a
        Try using Intel SSE4.1:    n/a
        Try using DRNG (RDRAND):   n/a
        Try using Intel AVX:       n/a
        Try using Intel AVX2:      n/a
        Try using ARM NEON:        yes
        Try using ARMv8 crypto:    yes
         
	cd /<<PKGBUILDDIR>>
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel -O--builddirectory=build
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making all in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I..  -I../src -I../../src  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo ../../compat/compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c  -fPIC -DPIC -o .libs/compat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making all in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c  -fPIC -DPIC -o .libs/mpi-add.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c  -fPIC -DPIC -o .libs/mpi-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c  -fPIC -DPIC -o .libs/mpi-cmp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c  -fPIC -DPIC -o .libs/mpi-bit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c  -fPIC -DPIC -o .libs/mpi-gcd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c  -fPIC -DPIC -o .libs/mpi-inline.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c  -fPIC -DPIC -o .libs/mpi-inv.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c  -fPIC -DPIC -o .libs/mpi-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c  -fPIC -DPIC -o .libs/mpi-mod.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c  -fPIC -DPIC -o .libs/mpi-pow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c  -fPIC -DPIC -o .libs/mpi-mpow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c  -fPIC -DPIC -o .libs/mpi-scan.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c  -fPIC -DPIC -o .libs/mpicoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c  -fPIC -DPIC -o .libs/mpih-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c  -fPIC -DPIC -o .libs/mpih-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c  -fPIC -DPIC -o .libs/mpiutil.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ../../mpi/ec.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c  -fPIC -DPIC -o .libs/ec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c  -fPIC -DPIC -o .libs/ec-ed25519.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c  -fPIC -DPIC -o .libs/mpih-add1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c  -fPIC -DPIC -o .libs/mpih-sub1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c  -fPIC -DPIC -o .libs/mpih-mul1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c  -fPIC -DPIC -o .libs/mpih-mul2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c  -fPIC -DPIC -o .libs/mpih-mul3.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c  -fPIC -DPIC -o .libs/mpih-lshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c  -fPIC -DPIC -o .libs/mpih-rshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making all in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo ../../cipher/cipher.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c  -fPIC -DPIC -o .libs/cipher-cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c  -fPIC -DPIC -o .libs/cipher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c  -fPIC -DPIC -o .libs/cipher-cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c  -fPIC -DPIC -o .libs/cipher-ofb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c  -fPIC -DPIC -o .libs/cipher-ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c  -fPIC -DPIC -o .libs/cipher-aeswrap.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c  -fPIC -DPIC -o .libs/cipher-ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c  -fPIC -DPIC -o .libs/cipher-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo ../../cipher/cipher-gcm-intel-pclmul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c  -fPIC -DPIC -o .libs/cipher-gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c  -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c  -fPIC -DPIC -o .libs/cipher-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c  -fPIC -DPIC -o .libs/cipher-ocb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c  -fPIC -DPIC -o .libs/cipher-selftest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo ../../cipher/pubkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c  -fPIC -DPIC -o .libs/pubkey.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c  -fPIC -DPIC -o .libs/pubkey-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo ../../cipher/md.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c  -fPIC -DPIC -o .libs/md.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo ../../cipher/mac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c  -fPIC -DPIC -o .libs/mac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c  -fPIC -DPIC -o .libs/mac-hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c  -fPIC -DPIC -o .libs/mac-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c  -fPIC -DPIC -o .libs/mac-gmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c  -fPIC -DPIC -o .libs/mac-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o poly1305.lo ../../cipher/poly1305.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo ../../cipher/kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c  -fPIC -DPIC -o .libs/poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c  -fPIC -DPIC -o .libs/kdf.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo ../../cipher/hmac-tests.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo ../../cipher/primegen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c  -fPIC -DPIC -o .libs/hmac-tests.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c  -fPIC -DPIC -o .libs/primegen.o
../../cipher/hmac-tests.c: In function 'run_selftests':
../../cipher/hmac-tests.c:711:3: warning: #warning Please add self test functions for HMAC-SHA3 [-Wcpp]
 # warning Please add self test functions for HMAC-SHA3
   ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c -o hmac-tests.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo ../../cipher/hash-common.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c  -fPIC -DPIC -o .libs/hash-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c  -fPIC -DPIC -o .libs/dsa-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c  -fPIC -DPIC -o .libs/rsa-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo ../../cipher/arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c  -fPIC -DPIC -o .libs/arcfour.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo ../../cipher/blowfish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c  -fPIC -DPIC -o .libs/blowfish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S  -fPIC -DPIC -o .libs/blowfish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo ../../cipher/cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c  -fPIC -DPIC -o .libs/cast5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S  -fPIC -DPIC -o .libs/cast5-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo ../../cipher/des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c  -fPIC -DPIC -o .libs/des.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo ../../cipher/rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S  -fPIC -DPIC -o .libs/rijndael-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c  -fPIC -DPIC -o .libs/rijndael-armv8-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/rijndael-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -o rijndael-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo ../../cipher/twofish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c  -fPIC -DPIC -o .libs/twofish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S  -fPIC -DPIC -o .libs/twofish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo ../../cipher/serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c  -fPIC -DPIC -o .libs/serpent.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S  -fPIC -DPIC -o .libs/serpent-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c  -fPIC -DPIC -o .libs/rfc2268.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo ../../cipher/seed.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo ../../cipher/camellia.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c  -fPIC -DPIC -o .libs/seed.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c  -fPIC -DPIC -o .libs/camellia.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c  -fPIC -DPIC -o .libs/camellia-glue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S  -fPIC -DPIC -o .libs/camellia-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo ../../cipher/idea.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo ../../cipher/salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c  -fPIC -DPIC -o .libs/idea.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c  -fPIC -DPIC -o .libs/salsa20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1
gcc -o gost-s-box ../../cipher/gost-s-box.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S  -fPIC -DPIC -o .libs/salsa20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o chacha20.lo ../../cipher/chacha20.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c  -fPIC -DPIC -o .libs/chacha20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S  -fPIC -DPIC -o .libs/chacha20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o poly1305-armv7-neon.lo ../../cipher/poly1305-armv7-neon.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo ../../cipher/dsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S  -fPIC -DPIC -o .libs/poly1305-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c  -fPIC -DPIC -o .libs/dsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -o poly1305-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo ../../cipher/rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c  -fPIC -DPIC -o .libs/rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo ../../cipher/elgamal.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ../../cipher/ecc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c  -fPIC -DPIC -o .libs/elgamal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c  -fPIC -DPIC -o .libs/ecc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c  -fPIC -DPIC -o .libs/ecc-curves.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c  -fPIC -DPIC -o .libs/ecc-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c  -fPIC -DPIC -o .libs/ecc-ecdsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c  -fPIC -DPIC -o .libs/ecc-eddsa.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo ../../cipher/crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c  -fPIC -DPIC -o .libs/ecc-gost.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c  -fPIC -DPIC -o .libs/crc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo ../../cipher/stribog.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c  -fPIC -DPIC -o .libs/gostr3411-94.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c  -fPIC -DPIC -o .libs/stribog.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo ../../cipher/md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c  -fPIC -DPIC -o .libs/md4.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo ../../cipher/md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c  -fPIC -DPIC -o .libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo ../../cipher/rmd160.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c  -fPIC -DPIC -o .libs/rmd160.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo ../../cipher/sha256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c  -fPIC -DPIC -o .libs/sha256.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S  -fPIC -DPIC -o .libs/sha512-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo ../../cipher/sha512.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c  -fPIC -DPIC -o .libs/sha512.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/sha256-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -o sha256-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S  -fPIC -DPIC -o .libs/sha512-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keccak.lo ../../cipher/keccak.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c  -fPIC -DPIC -o .libs/keccak.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S  -fPIC -DPIC -o .libs/keccak-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c  -fPIC -DPIC -o .libs/tiger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c  -fPIC -DPIC -o .libs/whirlpool.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo ../../cipher/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c  -fPIC -DPIC -o .libs/sha1.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S  -fPIC -DPIC -o .libs/sha1-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/sha1-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -o sha1-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo ../../cipher/scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c  -fPIC -DPIC -o .libs/scrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1
./gost-s-box gost-sb.h
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo ../../cipher/gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c  -fPIC -DPIC -o .libs/gost28147.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish.lo twofish-arm.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512-arm.lo sha512.lo sha256-armv8-aarch32-ce.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo sha1.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch32-ce.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512-arm.o .libs/sha512.o .libs/sha256-armv8-aarch32-ce.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/sha1.o .libs/sha1-armv7-neon.o .libs/sha1-armv8-aarch32-ce.o .libs/scrypt.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcipher.a
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making all in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo ../../random/random.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo ../../random/random-csprng.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-drbg.lo ../../random/random-drbg.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo ../../random/random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c  -fPIC -DPIC -o .libs/random-drbg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c  -fPIC -DPIC -o .libs/random-csprng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c  -fPIC -DPIC -o .libs/random-system.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c  -fPIC -DPIC -o .libs/random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo ../../random/rndhw.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c  -fPIC -DPIC -o .libs/rndhw.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo ../../random/rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c  -fPIC -DPIC -o .libs/rndlinux.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c -o rndlinux.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o librandom.la  random.lo random-csprng.lo random-drbg.lo random-system.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c  -fPIC -DPIC -o .libs/libgcrypt_la-global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c  -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c  -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c  -fPIC -DPIC -o .libs/libgcrypt_la-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c  -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c  -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c  -fPIC -DPIC -o .libs/libgcrypt_la-fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c  -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c  -fPIC -DPIC -o .libs/libgcrypt_la-context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo ../../src/hwf-arm.c
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c  -fPIC -DPIC -o .libs/hwf-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c -o hwf-arm.o >/dev/null 2>&1
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall    -Wl,--version-script=../../src/libgcrypt.vers -version-info 21:3:1 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo  hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o 
libtool: link: gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o  -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.1.3
libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.1.3" "libgcrypt.so.20")
libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.1.3" "libgcrypt.so")
libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<<PKGBUILDDIR>>/build/src/../cipher/.libs/libcipher.a")
libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<<PKGBUILDDIR>>/build/src/../random/.libs/librandom.a")
libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<<PKGBUILDDIR>>/build/src/../mpi/.libs/libmpi.a")
libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<<PKGBUILDDIR>>/build/src/../compat/.libs/libcompat.a")
libtool: link: ar cru .libs/libgcrypt.a  libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o hwf-arm.o  .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha1-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-arm.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o  .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndlinux.o  .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o  .libs/libgcrypt.lax/libcompat.a/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libgcrypt.a
libtool: link: rm -fr .libs/libgcrypt.lax
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making all in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
gcc -o yat2m ../../doc/yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I ../../doc --release "Libgcrypt 1.7.3-beta" --source "Libgcrypt" --store \
          `test -f '$file' || echo '../../doc/'`$file ; done
yat2m: writing 'hmac256.1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o version.o ../../tests/version.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpitests.o ../../tests/mpitests.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-sexp.o ../../tests/t-sexp.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-convert.o ../../tests/t-convert.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o curves.o ../../tests/curves.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o prime.o ../../tests/prime.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o basic.o ../../tests/basic.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygen.o ../../tests/keygen.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.o ../../tests/pubkey.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac.o ../../tests/hmac.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hashtest.o ../../tests/hashtest.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-kdf.o ../../tests/t-kdf.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygrip.o ../../tests/keygrip.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o aeswrap.o ../../tests/aeswrap.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.o ../../tests/random.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o benchmark.o ../../tests/benchmark.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o bench-slope.o ../../tests/bench-slope.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsacvt.o ../../tests/rsacvt.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o genhashdata.o ../../tests/genhashdata.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gchash.o ../../tests/gchash.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -pthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -pthread -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t-kdf.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_auto_test -a -O--parallel -O--builddirectory=build
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
Making check in compat
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making check in mpi
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making check in cipher
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making check in random
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
version:1.7.3-beta:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:arm:
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:arm-neon:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
PASS: mpitests
PASS: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
Note: benchmark running in quick regression test mode.
MD5             10ms    20ms   130ms    30ms    10ms
SHA1            10ms    30ms   140ms    20ms    10ms
RIPEMD160       20ms    30ms   150ms    30ms    20ms
TIGER192        60ms    80ms   180ms    70ms    60ms
SHA256          30ms    50ms   160ms    40ms    30ms
SHA384          40ms    40ms   150ms    40ms    40ms
SHA512          30ms    40ms   160ms    40ms    40ms
SHA224          30ms    40ms   160ms    40ms    30ms
MD4             10ms    20ms   130ms    20ms    10ms
CRC32            0ms    10ms   100ms    20ms     0ms
CRC32RFC1510    10ms    10ms   100ms    10ms    10ms
CRC24RFC2440     0ms    10ms   110ms    10ms    10ms
WHIRLPOOL      240ms   260ms   420ms   250ms   250ms
TIGER           50ms    80ms   190ms    60ms    60ms
TIGER2          60ms    80ms   180ms    70ms    60ms
GOSTR3411_94   150ms   180ms   300ms   170ms   150ms
STRIBOG256     490ms   520ms   630ms   500ms   490ms
STRIBOG512     480ms   520ms   630ms   500ms   500ms
GOSTR3411_CP   150ms   190ms   320ms   170ms   160ms
SHA3-224        40ms    60ms   270ms    50ms    40ms
SHA3-256        50ms    50ms   280ms    50ms    50ms
SHA3-384        50ms    70ms   290ms    70ms    50ms
SHA3-512        80ms    90ms   320ms    90ms    80ms
SHAKE128        30ms    50ms   280ms    40ms
SHAKE256        50ms    50ms   280ms    50ms

HMAC_SHA256             30ms    50ms    60ms
HMAC_SHA224             40ms    40ms    70ms
HMAC_SHA512             30ms    50ms    60ms
HMAC_SHA384             30ms    40ms    60ms
HMAC_SHA1               10ms    40ms    50ms
HMAC_MD5                10ms    20ms    50ms
HMAC_MD4                 0ms    20ms    40ms
HMAC_RIPEMD160          20ms    40ms    50ms
HMAC_TIGER              60ms    70ms   100ms
HMAC_WHIRLPOOL         250ms   260ms   290ms
HMAC_GOSTR3411_94      150ms   180ms   210ms
HMAC_STRIBOG256        510ms   520ms   540ms
HMAC_STRIBOG512        480ms   520ms   540ms
HMAC_SHA3_224           40ms    50ms   140ms
HMAC_SHA3_256           40ms    50ms   140ms
HMAC_SHA3_384           60ms    60ms   150ms
HMAC_SHA3_512           80ms    90ms   180ms
CMAC_AES                40ms    50ms    70ms
CMAC_3DES              210ms   220ms   260ms
CMAC_CAMELLIA           50ms    50ms    80ms
CMAC_CAST5              60ms    50ms    90ms
CMAC_BLOWFISH           40ms    50ms    80ms
CMAC_TWOFISH            40ms    40ms    70ms
CMAC_SERPENT            70ms    70ms   110ms
CMAC_SEED               70ms    70ms   100ms
CMAC_RFC2268           170ms   170ms   220ms
CMAC_IDEA              140ms   150ms   190ms
CMAC_GOST28147         110ms   110ms   170ms
GMAC_AES                40ms    60ms    90ms
GMAC_CAMELLIA           40ms    50ms   100ms
GMAC_TWOFISH            40ms    50ms   100ms
GMAC_SERPENT            40ms    50ms   100ms
GMAC_SEED               40ms    50ms    90ms
POLY1305                 0ms    20ms    50ms
POLY1305_AES            10ms    20ms    50ms
POLY1305_CAMELLIA       10ms    20ms    50ms
POLY1305_TWOFISH        10ms    20ms    50ms
POLY1305_SERPENT        10ms    20ms    50ms
POLY1305_SEED           10ms    20ms    50ms

                ECB/Stream         CBC             CFB             OFB             CTR             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA           150ms   140ms   150ms   150ms   160ms   150ms   160ms   150ms   150ms   150ms       -       -       -       -       -       -
3DES           210ms   220ms   220ms   220ms   220ms   230ms   220ms   220ms   220ms   220ms       -       -       -       -       -       -
CAST5           40ms    50ms    50ms    30ms    60ms    30ms    50ms    60ms    30ms    40ms       -       -       -       -       -       -
BLOWFISH        40ms    30ms    50ms    30ms    50ms    30ms    40ms    50ms    30ms    30ms       -       -       -       -       -       -
AES             40ms    30ms    50ms    40ms    40ms    40ms    40ms    50ms    40ms    30ms    90ms    80ms    90ms    80ms    60ms    70ms
AES192          40ms    50ms    40ms    50ms    50ms    40ms    50ms    50ms    40ms    50ms    90ms   100ms    90ms    90ms    70ms    70ms
AES256          40ms    60ms    50ms    50ms    50ms    50ms    60ms    60ms    50ms    50ms   100ms   110ms    90ms   100ms    70ms    80ms
TWOFISH         30ms    40ms    40ms    40ms    40ms    40ms    40ms    40ms    30ms    40ms    80ms    80ms    80ms    90ms    60ms    60ms
ARCFOUR         30ms    30ms
DES             80ms    90ms    90ms   100ms   100ms    90ms    90ms   100ms    90ms   100ms       -       -       -       -       -       -
TWOFISH128      30ms    40ms    30ms    50ms    40ms    40ms    40ms    30ms    40ms    40ms    80ms    70ms    90ms    80ms    70ms    60ms
SERPENT128      70ms    60ms    70ms    40ms    80ms    30ms    70ms    80ms    40ms    30ms   110ms   120ms    80ms    80ms    40ms    50ms
SERPENT192      60ms    70ms    70ms    40ms    70ms    40ms    70ms    70ms    40ms    40ms   110ms   110ms    80ms    90ms    40ms    40ms
SERPENT256      60ms    60ms    80ms    40ms    70ms    30ms    80ms    70ms    30ms    30ms   120ms   110ms    80ms    80ms    50ms    40ms
RFC2268_40     170ms   110ms   180ms   120ms   180ms   170ms   180ms   170ms   180ms   180ms       -       -       -       -       -       -
RFC2268_128    170ms   110ms   180ms   120ms   180ms   180ms   180ms   170ms   170ms   190ms       -       -       -       -       -       -
SEED            60ms    70ms    70ms    70ms    80ms    70ms    70ms    70ms    70ms    80ms   140ms   150ms   130ms   110ms   100ms   100ms
CAMELLIA128     40ms    40ms    50ms    40ms    50ms    50ms    40ms    50ms    50ms    40ms   100ms    90ms    90ms    80ms    90ms    70ms
CAMELLIA192     50ms    50ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms   120ms   120ms   100ms   100ms   100ms    80ms
CAMELLIA256     50ms    50ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms   120ms   120ms   100ms   100ms   100ms    80ms
SALSA20         10ms    10ms
SALSA20R12      10ms    10ms
GOST28147      100ms   110ms   110ms   110ms   110ms   120ms   110ms   110ms   110ms   120ms       -       -       -       -       -       -
CHACHA20        10ms    10ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit         700ms     300ms        10ms
RSA 2048 bit       17950ms    1460ms        20ms
RSA 3072 bit        6150ms    4050ms        50ms
RSA 4096 bit       71420ms    8270ms        90ms
ELG 1024 bit             -     390ms       280ms
ELG 2048 bit             -    1470ms      1210ms
ELG 3072 bit             -    3440ms      2870ms
DSA 1024/160             -     110ms       150ms
DSA 2048/224             -     450ms       620ms
DSA 3072/256             -    1040ms      1480ms
ECDSA 192 bit        100ms     320ms       350ms
ECDSA 224 bit        130ms     410ms       470ms
ECDSA 256 bit        160ms     520ms       600ms
ECDSA 384 bit        390ms    1240ms      1430ms
ECDSA 521 bit        990ms    3200ms      3680ms
EdDSA Ed25519         50ms     680ms       970ms
GOST  256 bit        120ms     360ms       440ms
GOST  512 bit        920ms    2810ms      3410ms

powm         120ms   350ms  1060ms

random        10ms    10ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |     11.07 ns/B     86.17 MiB/s         - c/B
 SHA1           |      9.97 ns/B     95.69 MiB/s         - c/B
 RIPEMD160      |     21.39 ns/B     44.58 MiB/s         - c/B
 TIGER192       |     56.57 ns/B     16.86 MiB/s         - c/B
 SHA256         |     30.62 ns/B     31.15 MiB/s         - c/B
 SHA384         |     33.11 ns/B     28.81 MiB/s         - c/B
 SHA512         |     33.14 ns/B     28.77 MiB/s         - c/B
 SHA224         |     30.62 ns/B     31.14 MiB/s         - c/B
 MD4            |      7.65 ns/B     124.7 MiB/s         - c/B
 CRC32          |      5.11 ns/B     186.7 MiB/s         - c/B
 CRC32RFC1510   |      5.09 ns/B     187.4 MiB/s         - c/B
 CRC24RFC2440   |      5.15 ns/B     185.0 MiB/s         - c/B
 WHIRLPOOL      |     242.3 ns/B      3.94 MiB/s         - c/B
 TIGER          |     56.61 ns/B     16.85 MiB/s         - c/B
 TIGER2         |     56.57 ns/B     16.86 MiB/s         - c/B
 GOSTR3411_94   |     153.7 ns/B      6.20 MiB/s         - c/B
 STRIBOG256     |     481.4 ns/B      1.98 MiB/s         - c/B
 STRIBOG512     |     481.7 ns/B      1.98 MiB/s         - c/B
 GOSTR3411_CP   |     154.2 ns/B      6.18 MiB/s         - c/B
 SHA3-224       |     39.51 ns/B     24.14 MiB/s         - c/B
 SHA3-256       |     41.82 ns/B     22.80 MiB/s         - c/B
 SHA3-384       |     54.63 ns/B     17.46 MiB/s         - c/B
 SHA3-512       |     78.85 ns/B     12.10 MiB/s         - c/B
 SHAKE128       |     33.93 ns/B     28.11 MiB/s         - c/B
 SHAKE256       |     41.85 ns/B     22.79 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     30.66 ns/B     31.11 MiB/s         - c/B
 HMAC_SHA224        |     30.65 ns/B     31.11 MiB/s         - c/B
 HMAC_SHA512        |     33.16 ns/B     28.76 MiB/s         - c/B
 HMAC_SHA384        |     33.16 ns/B     28.76 MiB/s         - c/B
 HMAC_SHA1          |      9.96 ns/B     95.72 MiB/s         - c/B
 HMAC_MD5           |     11.06 ns/B     86.21 MiB/s         - c/B
 HMAC_MD4           |      7.64 ns/B     124.8 MiB/s         - c/B
 HMAC_RIPEMD160     |     21.42 ns/B     44.52 MiB/s         - c/B
 HMAC_TIGER         |     56.68 ns/B     16.83 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     242.9 ns/B      3.93 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     153.6 ns/B      6.21 MiB/s         - c/B
 HMAC_STRIBOG256    |     482.7 ns/B      1.98 MiB/s         - c/B
 HMAC_STRIBOG512    |     482.5 ns/B      1.98 MiB/s         - c/B
 HMAC_SHA3_224      |     39.60 ns/B     24.08 MiB/s         - c/B
 HMAC_SHA3_256      |     41.89 ns/B     22.77 MiB/s         - c/B
 HMAC_SHA3_384      |     54.65 ns/B     17.45 MiB/s         - c/B
 HMAC_SHA3_512      |     78.92 ns/B     12.08 MiB/s         - c/B
 CMAC_AES           |     38.38 ns/B     24.85 MiB/s         - c/B
 CMAC_3DES          |     215.3 ns/B      4.43 MiB/s         - c/B
 CMAC_CAMELLIA      |     44.65 ns/B     21.36 MiB/s         - c/B
 CMAC_CAST5         |     48.85 ns/B     19.52 MiB/s         - c/B
 CMAC_BLOWFISH      |     42.86 ns/B     22.25 MiB/s         - c/B
 CMAC_TWOFISH       |     37.48 ns/B     25.44 MiB/s         - c/B
 CMAC_SERPENT       |     69.64 ns/B     13.69 MiB/s         - c/B
 CMAC_SEED          |     68.53 ns/B     13.92 MiB/s         - c/B
 CMAC_RFC2268       |     170.0 ns/B      5.61 MiB/s         - c/B
 CMAC_IDEA          |     146.9 ns/B      6.49 MiB/s         - c/B
 CMAC_GOST28147     |     111.6 ns/B      8.54 MiB/s         - c/B
 GMAC_AES           |     44.39 ns/B     21.48 MiB/s         - c/B
 GMAC_CAMELLIA      |     44.37 ns/B     21.50 MiB/s         - c/B
 GMAC_TWOFISH       |     44.39 ns/B     21.49 MiB/s         - c/B
 GMAC_SERPENT       |     44.38 ns/B     21.49 MiB/s         - c/B
 GMAC_SEED          |     44.38 ns/B     21.49 MiB/s         - c/B
 POLY1305           |      2.84 ns/B     335.8 MiB/s         - c/B
 POLY1305_AES       |      2.84 ns/B     336.0 MiB/s         - c/B
 POLY1305_CAMELLIA  |      2.86 ns/B     333.7 MiB/s         - c/B
 POLY1305_TWOFISH   |      2.85 ns/B     335.0 MiB/s         - c/B
 POLY1305_SERPENT   |      2.84 ns/B     335.6 MiB/s         - c/B
 POLY1305_SEED      |      2.84 ns/B     335.4 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     138.7 ns/B      6.88 MiB/s         - c/B
        ECB dec |     140.8 ns/B      6.77 MiB/s         - c/B
        CBC enc |     148.3 ns/B      6.43 MiB/s         - c/B
        CBC dec |     152.2 ns/B      6.26 MiB/s         - c/B
        CFB enc |     151.0 ns/B      6.32 MiB/s         - c/B
        CFB dec |     149.6 ns/B      6.37 MiB/s         - c/B
        OFB enc |     147.7 ns/B      6.46 MiB/s         - c/B
        OFB dec |     147.7 ns/B      6.46 MiB/s         - c/B
        CTR enc |     147.8 ns/B      6.45 MiB/s         - c/B
        CTR dec |     147.5 ns/B      6.47 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     208.3 ns/B      4.58 MiB/s         - c/B
        ECB dec |     208.7 ns/B      4.57 MiB/s         - c/B
        CBC enc |     218.2 ns/B      4.37 MiB/s         - c/B
        CBC dec |     215.3 ns/B      4.43 MiB/s         - c/B
        CFB enc |     219.4 ns/B      4.35 MiB/s         - c/B
        CFB dec |     215.4 ns/B      4.43 MiB/s         - c/B
        OFB enc |     217.5 ns/B      4.38 MiB/s         - c/B
        OFB dec |     216.5 ns/B      4.40 MiB/s         - c/B
        CTR enc |     216.6 ns/B      4.40 MiB/s         - c/B
        CTR dec |     212.8 ns/B      4.48 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     42.47 ns/B     22.46 MiB/s         - c/B
        ECB dec |     42.38 ns/B     22.51 MiB/s         - c/B
        CBC enc |     51.34 ns/B     18.57 MiB/s         - c/B
        CBC dec |     34.64 ns/B     27.53 MiB/s         - c/B
        CFB enc |     52.86 ns/B     18.04 MiB/s         - c/B
        CFB dec |     34.75 ns/B     27.44 MiB/s         - c/B
        OFB enc |     50.15 ns/B     19.02 MiB/s         - c/B
        OFB dec |     50.15 ns/B     19.02 MiB/s         - c/B
        CTR enc |     34.58 ns/B     27.58 MiB/s         - c/B
        CTR dec |     34.78 ns/B     27.42 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     36.38 ns/B     26.22 MiB/s         - c/B
        ECB dec |     34.82 ns/B     27.39 MiB/s         - c/B
        CBC enc |     44.21 ns/B     21.57 MiB/s         - c/B
        CBC dec |     29.72 ns/B     32.08 MiB/s         - c/B
        CFB enc |     46.29 ns/B     20.60 MiB/s         - c/B
        CFB dec |     29.97 ns/B     31.82 MiB/s         - c/B
        OFB enc |     42.64 ns/B     22.37 MiB/s         - c/B
        OFB dec |     44.23 ns/B     21.56 MiB/s         - c/B
        CTR enc |     30.44 ns/B     31.33 MiB/s         - c/B
        CTR dec |     30.51 ns/B     31.26 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     39.26 ns/B     24.29 MiB/s         - c/B
        ECB dec |     36.66 ns/B     26.01 MiB/s         - c/B
        CBC enc |     40.95 ns/B     23.29 MiB/s         - c/B
        CBC dec |     39.92 ns/B     23.89 MiB/s         - c/B
        CFB enc |     39.47 ns/B     24.16 MiB/s         - c/B
        CFB dec |     38.27 ns/B     24.92 MiB/s         - c/B
        OFB enc |     43.01 ns/B     22.17 MiB/s         - c/B
        OFB dec |     43.39 ns/B     21.98 MiB/s         - c/B
        CTR enc |     38.77 ns/B     24.60 MiB/s         - c/B
        CTR dec |     38.20 ns/B     24.96 MiB/s         - c/B
        CCM enc |     76.58 ns/B     12.45 MiB/s         - c/B
        CCM dec |     76.18 ns/B     12.52 MiB/s         - c/B
       CCM auth |     38.46 ns/B     24.79 MiB/s         - c/B
        GCM enc |     82.55 ns/B     11.55 MiB/s         - c/B
        GCM dec |     82.90 ns/B     11.50 MiB/s         - c/B
       GCM auth |     44.37 ns/B     21.50 MiB/s         - c/B
        OCB enc |     55.65 ns/B     17.14 MiB/s         - c/B
        OCB dec |     55.34 ns/B     17.23 MiB/s         - c/B
       OCB auth |     47.94 ns/B     19.89 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     41.93 ns/B     22.74 MiB/s         - c/B
        ECB dec |     43.33 ns/B     22.01 MiB/s         - c/B
        CBC enc |     42.78 ns/B     22.29 MiB/s         - c/B
        CBC dec |     45.17 ns/B     21.11 MiB/s         - c/B
        CFB enc |     45.90 ns/B     20.78 MiB/s         - c/B
        CFB dec |     43.85 ns/B     21.75 MiB/s         - c/B
        OFB enc |     48.90 ns/B     19.50 MiB/s         - c/B
        OFB dec |     49.09 ns/B     19.43 MiB/s         - c/B
        CTR enc |     43.76 ns/B     21.79 MiB/s         - c/B
        CTR dec |     43.20 ns/B     22.07 MiB/s         - c/B
        CCM enc |     85.83 ns/B     11.11 MiB/s         - c/B
        CCM dec |     85.86 ns/B     11.11 MiB/s         - c/B
       CCM auth |     42.63 ns/B     22.37 MiB/s         - c/B
        GCM enc |     87.95 ns/B     10.84 MiB/s         - c/B
        GCM dec |     88.38 ns/B     10.79 MiB/s         - c/B
       GCM auth |     44.38 ns/B     21.49 MiB/s         - c/B
        OCB enc |     61.74 ns/B     15.45 MiB/s         - c/B
        OCB dec |     61.43 ns/B     15.52 MiB/s         - c/B
       OCB auth |     54.07 ns/B     17.64 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     47.59 ns/B     20.04 MiB/s         - c/B
        ECB dec |     49.19 ns/B     19.39 MiB/s         - c/B
        CBC enc |     48.14 ns/B     19.81 MiB/s         - c/B
        CBC dec |     51.62 ns/B     18.47 MiB/s         - c/B
        CFB enc |     51.82 ns/B     18.40 MiB/s         - c/B
        CFB dec |     49.30 ns/B     19.34 MiB/s         - c/B
        OFB enc |     54.65 ns/B     17.45 MiB/s         - c/B
        OFB dec |     54.59 ns/B     17.47 MiB/s         - c/B
        CTR enc |     48.97 ns/B     19.48 MiB/s         - c/B
        CTR dec |     48.74 ns/B     19.57 MiB/s         - c/B
        CCM enc |     96.84 ns/B      9.85 MiB/s         - c/B
        CCM dec |     96.94 ns/B      9.84 MiB/s         - c/B
       CCM auth |     48.26 ns/B     19.76 MiB/s         - c/B
        GCM enc |     93.06 ns/B     10.25 MiB/s         - c/B
        GCM dec |     93.20 ns/B     10.23 MiB/s         - c/B
       GCM auth |     44.40 ns/B     21.48 MiB/s         - c/B
        OCB enc |     66.86 ns/B     14.26 MiB/s         - c/B
        OCB dec |     67.82 ns/B     14.06 MiB/s         - c/B
       OCB auth |     58.76 ns/B     16.23 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.92 ns/B     30.85 MiB/s         - c/B
        ECB dec |     32.61 ns/B     29.24 MiB/s         - c/B
        CBC enc |     38.13 ns/B     25.01 MiB/s         - c/B
        CBC dec |     39.54 ns/B     24.12 MiB/s         - c/B
        CFB enc |     40.21 ns/B     23.72 MiB/s         - c/B
        CFB dec |     38.28 ns/B     24.91 MiB/s         - c/B
        OFB enc |     37.49 ns/B     25.44 MiB/s         - c/B
        OFB dec |     37.47 ns/B     25.45 MiB/s         - c/B
        CTR enc |     36.14 ns/B     26.39 MiB/s         - c/B
        CTR dec |     36.13 ns/B     26.40 MiB/s         - c/B
        CCM enc |     73.09 ns/B     13.05 MiB/s         - c/B
        CCM dec |     72.85 ns/B     13.09 MiB/s         - c/B
       CCM auth |     36.71 ns/B     25.98 MiB/s         - c/B
        GCM enc |     80.66 ns/B     11.82 MiB/s         - c/B
        GCM dec |     80.58 ns/B     11.83 MiB/s         - c/B
       GCM auth |     44.38 ns/B     21.49 MiB/s         - c/B
        OCB enc |     56.94 ns/B     16.75 MiB/s         - c/B
        OCB dec |     58.45 ns/B     16.32 MiB/s         - c/B
       OCB auth |     47.80 ns/B     19.95 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     27.15 ns/B     35.13 MiB/s         - c/B
     STREAM dec |     25.83 ns/B     36.92 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     82.98 ns/B     11.49 MiB/s         - c/B
        ECB dec |     83.04 ns/B     11.48 MiB/s         - c/B
        CBC enc |     92.05 ns/B     10.36 MiB/s         - c/B
        CBC dec |     94.68 ns/B     10.07 MiB/s         - c/B
        CFB enc |     93.63 ns/B     10.19 MiB/s         - c/B
        CFB dec |     91.94 ns/B     10.37 MiB/s         - c/B
        OFB enc |     91.28 ns/B     10.45 MiB/s         - c/B
        OFB dec |     90.99 ns/B     10.48 MiB/s         - c/B
        CTR enc |     91.46 ns/B     10.43 MiB/s         - c/B
        CTR dec |     91.51 ns/B     10.42 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.86 ns/B     30.91 MiB/s         - c/B
        ECB dec |     32.64 ns/B     29.22 MiB/s         - c/B
        CBC enc |     38.11 ns/B     25.02 MiB/s         - c/B
        CBC dec |     39.52 ns/B     24.13 MiB/s         - c/B
        CFB enc |     40.15 ns/B     23.75 MiB/s         - c/B
        CFB dec |     38.12 ns/B     25.02 MiB/s         - c/B
        OFB enc |     37.50 ns/B     25.43 MiB/s         - c/B
        OFB dec |     37.46 ns/B     25.46 MiB/s         - c/B
        CTR enc |     36.18 ns/B     26.36 MiB/s         - c/B
        CTR dec |     36.11 ns/B     26.41 MiB/s         - c/B
        CCM enc |     73.20 ns/B     13.03 MiB/s         - c/B
        CCM dec |     72.95 ns/B     13.07 MiB/s         - c/B
       CCM auth |     36.66 ns/B     26.02 MiB/s         - c/B
        GCM enc |     80.72 ns/B     11.81 MiB/s         - c/B
        GCM dec |     80.67 ns/B     11.82 MiB/s         - c/B
       GCM auth |     44.35 ns/B     21.51 MiB/s         - c/B
        OCB enc |     56.79 ns/B     16.79 MiB/s         - c/B
        OCB dec |     58.34 ns/B     16.35 MiB/s         - c/B
       OCB auth |     47.79 ns/B     19.96 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     63.06 ns/B     15.12 MiB/s         - c/B
        ECB dec |     63.74 ns/B     14.96 MiB/s         - c/B
        CBC enc |     70.83 ns/B     13.46 MiB/s         - c/B
        CBC dec |     35.12 ns/B     27.15 MiB/s         - c/B
        CFB enc |     72.42 ns/B     13.17 MiB/s         - c/B
        CFB dec |     35.10 ns/B     27.17 MiB/s         - c/B
        OFB enc |     69.68 ns/B     13.69 MiB/s         - c/B
        OFB dec |     69.76 ns/B     13.67 MiB/s         - c/B
        CTR enc |     35.20 ns/B     27.10 MiB/s         - c/B
        CTR dec |     35.20 ns/B     27.09 MiB/s         - c/B
        CCM enc |     104.4 ns/B      9.13 MiB/s         - c/B
        CCM dec |     104.4 ns/B      9.14 MiB/s         - c/B
       CCM auth |     69.09 ns/B     13.80 MiB/s         - c/B
        GCM enc |     79.68 ns/B     11.97 MiB/s         - c/B
        GCM dec |     79.66 ns/B     11.97 MiB/s         - c/B
       GCM auth |     44.40 ns/B     21.48 MiB/s         - c/B
        OCB enc |     36.12 ns/B     26.40 MiB/s         - c/B
        OCB dec |     36.29 ns/B     26.28 MiB/s         - c/B
       OCB auth |     35.21 ns/B     27.08 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     63.03 ns/B     15.13 MiB/s         - c/B
        ECB dec |     63.79 ns/B     14.95 MiB/s         - c/B
        CBC enc |     70.84 ns/B     13.46 MiB/s         - c/B
        CBC dec |     35.17 ns/B     27.12 MiB/s         - c/B
        CFB enc |     72.40 ns/B     13.17 MiB/s         - c/B
        CFB dec |     35.09 ns/B     27.18 MiB/s         - c/B
        OFB enc |     69.70 ns/B     13.68 MiB/s         - c/B
        OFB dec |     69.76 ns/B     13.67 MiB/s         - c/B
        CTR enc |     35.19 ns/B     27.10 MiB/s         - c/B
        CTR dec |     35.19 ns/B     27.10 MiB/s         - c/B
        CCM enc |     104.4 ns/B      9.14 MiB/s         - c/B
        CCM dec |     104.4 ns/B      9.14 MiB/s         - c/B
       CCM auth |     69.10 ns/B     13.80 MiB/s         - c/B
        GCM enc |     79.67 ns/B     11.97 MiB/s         - c/B
        GCM dec |     79.86 ns/B     11.94 MiB/s         - c/B
       GCM auth |     44.40 ns/B     21.48 MiB/s         - c/B
        OCB enc |     36.12 ns/B     26.41 MiB/s         - c/B
        OCB dec |     36.26 ns/B     26.30 MiB/s         - c/B
       OCB auth |     35.32 ns/B     27.00 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     63.08 ns/B     15.12 MiB/s         - c/B
        ECB dec |     63.76 ns/B     14.96 MiB/s         - c/B
        CBC enc |     70.71 ns/B     13.49 MiB/s         - c/B
        CBC dec |     35.17 ns/B     27.11 MiB/s         - c/B
        CFB enc |     72.35 ns/B     13.18 MiB/s         - c/B
        CFB dec |     35.11 ns/B     27.17 MiB/s         - c/B
        OFB enc |     69.75 ns/B     13.67 MiB/s         - c/B
        OFB dec |     69.69 ns/B     13.68 MiB/s         - c/B
        CTR enc |     35.21 ns/B     27.08 MiB/s         - c/B
        CTR dec |     35.20 ns/B     27.09 MiB/s         - c/B
        CCM enc |     104.4 ns/B      9.14 MiB/s         - c/B
        CCM dec |     104.4 ns/B      9.14 MiB/s         - c/B
       CCM auth |     69.08 ns/B     13.81 MiB/s         - c/B
        GCM enc |     79.83 ns/B     11.95 MiB/s         - c/B
        GCM dec |     79.66 ns/B     11.97 MiB/s         - c/B
       GCM auth |     44.41 ns/B     21.47 MiB/s         - c/B
        OCB enc |     36.11 ns/B     26.41 MiB/s         - c/B
        OCB dec |     36.24 ns/B     26.32 MiB/s         - c/B
       OCB auth |     35.30 ns/B     27.02 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     164.1 ns/B      5.81 MiB/s         - c/B
        ECB dec |     108.8 ns/B      8.77 MiB/s         - c/B
        CBC enc |     172.0 ns/B      5.54 MiB/s         - c/B
        CBC dec |     117.5 ns/B      8.11 MiB/s         - c/B
        CFB enc |     173.5 ns/B      5.50 MiB/s         - c/B
        CFB dec |     171.2 ns/B      5.57 MiB/s         - c/B
        OFB enc |     170.8 ns/B      5.58 MiB/s         - c/B
        OFB dec |     170.5 ns/B      5.59 MiB/s         - c/B
        CTR enc |     171.1 ns/B      5.57 MiB/s         - c/B
        CTR dec |     171.0 ns/B      5.58 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     164.3 ns/B      5.80 MiB/s         - c/B
        ECB dec |     108.2 ns/B      8.82 MiB/s         - c/B
        CBC enc |     171.8 ns/B      5.55 MiB/s         - c/B
        CBC dec |     117.6 ns/B      8.11 MiB/s         - c/B
        CFB enc |     173.3 ns/B      5.50 MiB/s         - c/B
        CFB dec |     171.1 ns/B      5.57 MiB/s         - c/B
        OFB enc |     170.8 ns/B      5.58 MiB/s         - c/B
        OFB dec |     170.5 ns/B      5.59 MiB/s         - c/B
        CTR enc |     171.0 ns/B      5.58 MiB/s         - c/B
        CTR dec |     171.1 ns/B      5.58 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     61.67 ns/B     15.46 MiB/s         - c/B
        ECB dec |     62.57 ns/B     15.24 MiB/s         - c/B
        CBC enc |     69.77 ns/B     13.67 MiB/s         - c/B
        CBC dec |     72.93 ns/B     13.08 MiB/s         - c/B
        CFB enc |     71.70 ns/B     13.30 MiB/s         - c/B
        CFB dec |     70.11 ns/B     13.60 MiB/s         - c/B
        OFB enc |     68.29 ns/B     13.96 MiB/s         - c/B
        OFB dec |     68.43 ns/B     13.94 MiB/s         - c/B
        CTR enc |     70.29 ns/B     13.57 MiB/s         - c/B
        CTR dec |     70.26 ns/B     13.57 MiB/s         - c/B
        CCM enc |     138.2 ns/B      6.90 MiB/s         - c/B
        CCM dec |     138.3 ns/B      6.90 MiB/s         - c/B
       CCM auth |     67.80 ns/B     14.07 MiB/s         - c/B
        GCM enc |     114.7 ns/B      8.31 MiB/s         - c/B
        GCM dec |     114.7 ns/B      8.32 MiB/s         - c/B
       GCM auth |     44.38 ns/B     21.49 MiB/s         - c/B
        OCB enc |     88.04 ns/B     10.83 MiB/s         - c/B
        OCB dec |     88.07 ns/B     10.83 MiB/s         - c/B
       OCB auth |     79.01 ns/B     12.07 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     38.42 ns/B     24.82 MiB/s         - c/B
        ECB dec |     37.85 ns/B     25.20 MiB/s         - c/B
        CBC enc |     45.95 ns/B     20.75 MiB/s         - c/B
        CBC dec |     45.63 ns/B     20.90 MiB/s         - c/B
        CFB enc |     47.93 ns/B     19.90 MiB/s         - c/B
        CFB dec |     45.45 ns/B     20.98 MiB/s         - c/B
        OFB enc |     45.19 ns/B     21.11 MiB/s         - c/B
        OFB dec |     45.19 ns/B     21.10 MiB/s         - c/B
        CTR enc |     43.63 ns/B     21.86 MiB/s         - c/B
        CTR dec |     43.74 ns/B     21.80 MiB/s         - c/B
        CCM enc |     88.05 ns/B     10.83 MiB/s         - c/B
        CCM dec |     88.15 ns/B     10.82 MiB/s         - c/B
       CCM auth |     44.39 ns/B     21.48 MiB/s         - c/B
        GCM enc |     87.81 ns/B     10.86 MiB/s         - c/B
        GCM dec |     87.88 ns/B     10.85 MiB/s         - c/B
       GCM auth |     44.39 ns/B     21.48 MiB/s         - c/B
        OCB enc |     64.32 ns/B     14.83 MiB/s         - c/B
        OCB dec |     63.72 ns/B     14.97 MiB/s         - c/B
       OCB auth |     55.19 ns/B     17.28 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.73 ns/B     19.18 MiB/s         - c/B
        ECB dec |     49.90 ns/B     19.11 MiB/s         - c/B
        CBC enc |     58.09 ns/B     16.42 MiB/s         - c/B
        CBC dec |     57.32 ns/B     16.64 MiB/s         - c/B
        CFB enc |     59.26 ns/B     16.09 MiB/s         - c/B
        CFB dec |     57.00 ns/B     16.73 MiB/s         - c/B
        OFB enc |     56.27 ns/B     16.95 MiB/s         - c/B
        OFB dec |     56.31 ns/B     16.94 MiB/s         - c/B
        CTR enc |     56.95 ns/B     16.75 MiB/s         - c/B
        CTR dec |     56.87 ns/B     16.77 MiB/s         - c/B
        CCM enc |     112.6 ns/B      8.47 MiB/s         - c/B
        CCM dec |     112.5 ns/B      8.48 MiB/s         - c/B
       CCM auth |     55.57 ns/B     17.16 MiB/s         - c/B
        GCM enc |     101.4 ns/B      9.41 MiB/s         - c/B
        GCM dec |     101.4 ns/B      9.41 MiB/s         - c/B
       GCM auth |     44.38 ns/B     21.49 MiB/s         - c/B
        OCB enc |     76.16 ns/B     12.52 MiB/s         - c/B
        OCB dec |     75.65 ns/B     12.61 MiB/s         - c/B
       OCB auth |     66.45 ns/B     14.35 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     72.69 ns/B     13.12 MiB/s         - c/B
        ECB dec |     49.91 ns/B     19.11 MiB/s         - c/B
        CBC enc |     57.74 ns/B     16.52 MiB/s         - c/B
        CBC dec |     57.31 ns/B     16.64 MiB/s         - c/B
        CFB enc |     59.19 ns/B     16.11 MiB/s         - c/B
        CFB dec |     56.99 ns/B     16.73 MiB/s         - c/B
        OFB enc |     56.35 ns/B     16.93 MiB/s         - c/B
        OFB dec |     56.26 ns/B     16.95 MiB/s         - c/B
        CTR enc |     56.87 ns/B     16.77 MiB/s         - c/B
        CTR dec |     56.81 ns/B     16.79 MiB/s         - c/B
        CCM enc |     112.4 ns/B      8.48 MiB/s         - c/B
        CCM dec |     112.5 ns/B      8.48 MiB/s         - c/B
       CCM auth |     55.56 ns/B     17.16 MiB/s         - c/B
        GCM enc |     101.3 ns/B      9.41 MiB/s         - c/B
        GCM dec |     101.3 ns/B      9.42 MiB/s         - c/B
       GCM auth |     44.43 ns/B     21.47 MiB/s         - c/B
        OCB enc |     75.81 ns/B     12.58 MiB/s         - c/B
        OCB dec |     75.64 ns/B     12.61 MiB/s         - c/B
       OCB auth |     66.68 ns/B     14.30 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     10.29 ns/B     92.70 MiB/s         - c/B
     STREAM dec |     10.27 ns/B     92.87 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      6.80 ns/B     140.2 MiB/s         - c/B
     STREAM dec |      6.80 ns/B     140.3 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     97.80 ns/B      9.75 MiB/s         - c/B
        ECB dec |     99.60 ns/B      9.58 MiB/s         - c/B
        CBC enc |     109.0 ns/B      8.75 MiB/s         - c/B
        CBC dec |     108.1 ns/B      8.82 MiB/s         - c/B
        CFB enc |     110.9 ns/B      8.60 MiB/s         - c/B
        CFB dec |     107.1 ns/B      8.91 MiB/s         - c/B
        OFB enc |     108.0 ns/B      8.83 MiB/s         - c/B
        OFB dec |     108.1 ns/B      8.82 MiB/s         - c/B
        CTR enc |     108.7 ns/B      8.78 MiB/s         - c/B
        CTR dec |     108.6 ns/B      8.78 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      8.45 ns/B     112.9 MiB/s         - c/B
     STREAM dec |      8.45 ns/B     112.8 MiB/s         - c/B
   POLY1305 enc |     11.28 ns/B     84.56 MiB/s         - c/B
   POLY1305 dec |     11.27 ns/B     84.66 MiB/s         - c/B
  POLY1305 auth |      2.89 ns/B     330.0 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |         4325.6             -
 PBKDF2-HMAC-SHA1         |         5026.1             -
 PBKDF2-HMAC-RIPEMD160    |         5828.4             -
 PBKDF2-HMAC-TIGER192     |        11215.5             -
 PBKDF2-HMAC-SHA256       |         7645.5             -
 PBKDF2-HMAC-SHA384       |        12308.6             -
 PBKDF2-HMAC-SHA512       |        12629.2             -
 PBKDF2-HMAC-SHA224       |         7576.5             -
 PBKDF2-HMAC-WHIRLPOOL    |        68582.9             -
 PBKDF2-HMAC-TIGER        |        11213.8             -
 PBKDF2-HMAC-TIGER2       |        11253.9             -
 PBKDF2-HMAC-GOSTR3411_94 |        32663.6             -
 PBKDF2-HMAC-STRIBOG256   |       190598.9             -
 PBKDF2-HMAC-STRIBOG512   |       256462.2             -
 PBKDF2-HMAC-GOSTR3411_CP |        32645.7             -
 PBKDF2-HMAC-SHA3-224     |        15970.9             -
 PBKDF2-HMAC-SHA3-256     |        15813.9             -
 PBKDF2-HMAC-SHA3-384     |        16017.7             -
 PBKDF2-HMAC-SHA3-512     |        16428.0             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 25 tests passed
(1 test was not run)
====================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --builddirectory=build --with autoreconf
   dh_testroot -a -O--parallel -O--builddirectory=build
   dh_prep -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --verbose --builddirectory=build
	install -d debian/libgcrypt20-dev
	install -d debian/libgcrypt20
	install -d debian/libgcrypt20-udeb
	cd build
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making install in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making install in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making install in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making install in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libgcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /usr/bin/install -c libgcrypt-config '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 gcrypt.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.1.3 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so.20.1.3
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.1.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.1.3 libgcrypt.so.20; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.1.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.1.3 libgcrypt.so; }; })
libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.la
libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c dumpsexp /<<PKGBUILDDIR>>/debian/tmp/usr/bin/dumpsexp
libtool: install: /usr/bin/install -c hmac256 /<<PKGBUILDDIR>>/debian/tmp/usr/bin/hmac256
libtool: warning: 'libgcrypt.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mpicalc /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mpicalc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 hmac256.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 ../../doc/gcrypt.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
	cd /<<PKGBUILDDIR>>
mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabihf
cd debian/tmp/usr/lib/arm-linux-gnueabihf \
	&& ln -v -s /lib/arm-linux-gnueabihf/`readlink ../../../lib/*/*.so` libgcrypt.so
'libgcrypt.so' -> '/lib/arm-linux-gnueabihf/libgcrypt.so.20.1.3'
rm -v debian/tmp/lib/arm-linux-gnueabihf/*.so
removed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so'
mv -v debian/tmp/lib/arm-linux-gnueabihf/*.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/
'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--parallel -O--builddirectory=build
   dh_installdocs -a -O--parallel -O--builddirectory=build
   dh_installchangelogs -a -O--parallel -O--builddirectory=build
   dh_installman -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_installinfo
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinfo
if test -e debian/libgcrypt20-doc ; then \
	cd debian/libgcrypt20-doc/usr/share/info && \
	sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--parallel -O--builddirectory=build
   dh_compress -a -O--parallel -O--builddirectory=build
   dh_fixperms -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --ddeb-migration='libgcrypt20-dbg (<< 1.6.4-4~)'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -V 'libgcrypt20 (>=1.7.0-0)' \
	--add-udeb=libgcrypt20-udeb -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel -O--builddirectory=build
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgcrypt20-dev/usr/bin/mpicalc debian/libgcrypt20-dev/usr/bin/dumpsexp debian/libgcrypt20-dev/usr/bin/hmac256 were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -plibgcrypt11-dev -- -v1.5.4-3+really1.7.3-1
dh_gencontrol: No packages to build.
dh_gencontrol --remaining-packages
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--parallel -O--builddirectory=build
   dh_builddeb -a -O--parallel -O--builddirectory=build
dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.7.3-1_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.7.3-1_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.7.3-1_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.7.3-1_armhf.deb'.
dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.7.3-1_armhf.deb'.
	Renaming libgcrypt20-udeb_1.7.3-1_armhf.deb to libgcrypt20-udeb_1.7.3-1_armhf.udeb
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libgcrypt20_1.7.3-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libgcrypt20-1.7.3
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160820-1140

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libgcrypt20_1.7.3-1_armhf.changes:
----------------------------------

Format: 1.8
Date: Thu, 18 Aug 2016 07:47:10 +0200
Source: libgcrypt20
Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev
Architecture: armhf
Version: 1.7.3-1
Distribution: stretch-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development
 libgcrypt11-dev - transitional libgcrypt11-dev package
 libgcrypt20 - LGPL Crypto library - runtime library
 libgcrypt20-dev - LGPL Crypto library - development files
 libgcrypt20-doc - LGPL Crypto library - documentation
 libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb)
Changes:
 libgcrypt20 (1.7.3-1) unstable; urgency=high
 .
   * New upstream version.
     Fix critical security bug in the RNG [CVE-2016-6313].  An
     attacker who obtains 580 bytes from the standard RNG can
     trivially predict the next 20 bytes of output.
Checksums-Sha1:
 2f4358ba737740a984b456a3d261c4610a16ae3b 775620 libgcrypt20-dbgsym_1.7.3-1_armhf.deb
 8b84bb12d5c2cfb36abf593fd9f52ec19533052a 34704 libgcrypt20-dev-dbgsym_1.7.3-1_armhf.deb
 c22e18d5b46801548798c22e1416fe3ed45e425b 482968 libgcrypt20-dev_1.7.3-1_armhf.deb
 c683889d194bf631192bc12da13e9deae44fb4eb 307414 libgcrypt20-udeb_1.7.3-1_armhf.udeb
 102ffb6a89caae1b48a5f5ae74b6dfe343dd3e6a 428590 libgcrypt20_1.7.3-1_armhf.deb
Checksums-Sha256:
 ae62ede7516d089bfa9608514b278a40e26cc9708abd2659c8df5f8080a605b7 775620 libgcrypt20-dbgsym_1.7.3-1_armhf.deb
 4fa88b4ef5c1bb519e2ee3d386847326a7b133c3b6bf3b2a9a82ec2846108a45 34704 libgcrypt20-dev-dbgsym_1.7.3-1_armhf.deb
 e485a2f283338b8b96537270eb8acfed9cf2572281cfd31e3fd148c61a033315 482968 libgcrypt20-dev_1.7.3-1_armhf.deb
 7d953ec010441950116fdd18ec51abd5090fe598cb5f0162226392695de5ff98 307414 libgcrypt20-udeb_1.7.3-1_armhf.udeb
 c1447ad3f483255885c7c9eea1a933efa7f689760ecaecc94772e9d20ec28aea 428590 libgcrypt20_1.7.3-1_armhf.deb
Files:
 1c5bbe139569c7146f44dab9215f8f0e 775620 debug extra libgcrypt20-dbgsym_1.7.3-1_armhf.deb
 5955d62cfb05accb1ce52d03bdee45ca 34704 debug extra libgcrypt20-dev-dbgsym_1.7.3-1_armhf.deb
 21a54cb97e264890d86178274e6f39ae 482968 libdevel optional libgcrypt20-dev_1.7.3-1_armhf.deb
 d4a24429cea7b009e93e5feaa955e85c 307414 debian-installer optional libgcrypt20-udeb_1.7.3-1_armhf.udeb
 3c20749fd3ed6f43308fb2bd84154ae2 428590 libs standard libgcrypt20_1.7.3-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libgcrypt20-dbgsym_1.7.3-1_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 775620 bytes: control archive=536 bytes.
     528 bytes,    16 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libgcrypt20-dbgsym
 Source: libgcrypt20
 Version: 1.7.3-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 914
 Depends: libgcrypt20 (= 1.7.3-1)
 Breaks: libgcrypt20-dbg (<< 1.6.4-4~)
 Replaces: libgcrypt20-dbg (<< 1.6.4-4~)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: Debug symbols for libgcrypt20
 Auto-Built-Package: debug-symbols
 Build-Ids: 7b183b4e478383c8a76100aea7179d08ae39a87b

drwxr-xr-x root/root         0 2016-08-18 05:47 ./
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root    925644 2016-08-18 05:47 ./usr/lib/debug/.build-id/7b/183b4e478383c8a76100aea7179d08ae39a87b.debug
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-08-18 05:47 ./usr/share/doc/libgcrypt20-dbgsym -> libgcrypt20


libgcrypt20-dev-dbgsym_1.7.3-1_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 34704 bytes: control archive=647 bytes.
     604 bytes,    15 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: libgcrypt20-dev-dbgsym
 Source: libgcrypt20
 Version: 1.7.3-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 62
 Depends: libgcrypt20-dev (= 1.7.3-1)
 Breaks: libgcrypt20-dbg (<< 1.6.4-4~)
 Replaces: libgcrypt20-dbg (<< 1.6.4-4~)
 Section: debug
 Priority: extra
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: Debug symbols for libgcrypt20-dev
 Auto-Built-Package: debug-symbols
 Build-Ids: 34d66a06179eea0cffdd87c2e6b5b7cc0824a7c8 7c87847ef860ac8c9159098de46569d53c6c0dfe a2d5a96ef2b0f36e069987f83e3651b3e63876b1

drwxr-xr-x root/root         0 2016-08-18 05:47 ./
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/34/
-rw-r--r-- root/root     13900 2016-08-18 05:47 ./usr/lib/debug/.build-id/34/d66a06179eea0cffdd87c2e6b5b7cc0824a7c8.debug
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root     14924 2016-08-18 05:47 ./usr/lib/debug/.build-id/7c/87847ef860ac8c9159098de46569d53c6c0dfe.debug
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/debug/.build-id/a2/
-rw-r--r-- root/root     20708 2016-08-18 05:47 ./usr/lib/debug/.build-id/a2/d5a96ef2b0f36e069987f83e3651b3e63876b1.debug
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-08-18 05:47 ./usr/share/doc/libgcrypt20-dev-dbgsym -> libgcrypt20-dev


libgcrypt20-dev_1.7.3-1_armhf.deb
---------------------------------

 new debian package, version 2.0.
 size 482968 bytes: control archive=1267 bytes.
    1102 bytes,    25 lines      control              
     847 bytes,    13 lines      md5sums              
 Package: libgcrypt20-dev
 Source: libgcrypt20
 Version: 1.7.3-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1366
 Depends: libgcrypt20 (= 1.7.3-1), libc6-dev | libc-dev, libgpg-error-dev
 Suggests: libgcrypt20-doc
 Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4)
 Provides: libgcrypt-dev
 Section: libdevel
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - development files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)
  .
  This package contains header files and libraries for static linking.

drwxr-xr-x root/root         0 2016-08-18 05:47 ./
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/bin/
-rwxr-xr-x root/root     13772 2016-08-18 05:47 ./usr/bin/dumpsexp
-rwxr-xr-x root/root     14080 2016-08-18 05:47 ./usr/bin/hmac256
-rwxr-xr-x root/root      4187 2016-08-18 05:47 ./usr/bin/libgcrypt-config
-rwxr-xr-x root/root     13772 2016-08-18 05:47 ./usr/bin/mpicalc
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/include/
-rw-r--r-- root/root     69681 2016-08-18 05:47 ./usr/include/gcrypt.h
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1148726 2016-08-18 05:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a
lrwxrwxrwx root/root         0 2016-08-18 05:47 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> /lib/arm-linux-gnueabihf/libgcrypt.so.20.1.3
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/aclocal/
-rw-r--r-- root/root      5421 2016-08-18 05:47 ./usr/share/aclocal/libgcrypt.m4
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/libgcrypt20-dev/
-rw-r--r-- root/root     12327 2016-08-18 05:47 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz
-rw-r--r-- root/root     78729 2016-08-17 11:34 ./usr/share/doc/libgcrypt20-dev/changelog.gz
-rw-r--r-- root/root     14374 2016-06-18 05:51 ./usr/share/doc/libgcrypt20-dev/copyright
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/man/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/man/man1/
-rw-r--r-- root/root       609 2016-08-18 05:47 ./usr/share/man/man1/dumpsexp.1.gz
-rw-r--r-- root/root       711 2016-08-18 05:47 ./usr/share/man/man1/hmac256.1.gz
-rw-r--r-- root/root       852 2016-08-18 05:47 ./usr/share/man/man1/libgcrypt-config.1.gz


libgcrypt20-udeb_1.7.3-1_armhf.udeb
-----------------------------------

 new debian package, version 2.0.
 size 307414 bytes: control archive=678 bytes.
     849 bytes,    19 lines      control              
 Package: libgcrypt20-udeb
 Source: libgcrypt20
 Version: 1.7.3-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 771
 Depends: libc6-udeb (>= 2.23), libgpg-error0-udeb (>= 1.24)
 Section: debian-installer
 Priority: optional
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2016-08-18 05:47 ./
drwxr-xr-x root/root         0 2016-08-18 05:47 ./lib/
lrwxrwxrwx root/root         0 2016-08-18 05:47 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.1.3
-rw-r--r-- root/root    784668 2016-08-18 05:47 ./lib/libgcrypt.so.20.1.3


libgcrypt20_1.7.3-1_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 428590 bytes: control archive=2273 bytes.
     893 bytes,    21 lines      control              
     580 bytes,     8 lines      md5sums              
      85 bytes,     2 lines      shlibs               
    7364 bytes,   206 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libgcrypt20
 Version: 1.7.3-1
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 915
 Depends: libc6 (>= 2.15), libgpg-error0 (>= 1.14)
 Suggests: rng-tools
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, CRC, MD2, MD4, MD5, RIPE-MD160,
  SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128,
  SHAKE256 Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519,
  sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2016-08-18 05:47 ./
drwxr-xr-x root/root         0 2016-08-18 05:47 ./lib/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2016-08-18 05:47 ./lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.1.3
-rw-r--r-- root/root    784772 2016-08-18 05:47 ./lib/arm-linux-gnueabihf/libgcrypt.so.20.1.3
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-08-18 05:47 ./usr/share/doc/libgcrypt20/
-rw-r--r-- root/root      3451 2016-06-15 07:23 ./usr/share/doc/libgcrypt20/AUTHORS.gz
-rw-r--r-- root/root     10601 2016-08-17 11:29 ./usr/share/doc/libgcrypt20/NEWS.gz
-rw-r--r-- root/root      4109 2016-06-15 07:56 ./usr/share/doc/libgcrypt20/README.gz
-rw-r--r-- root/root      3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz
-rw-r--r-- root/root     12327 2016-08-18 05:47 ./usr/share/doc/libgcrypt20/changelog.Debian.gz
-rw-r--r-- root/root     78729 2016-08-17 11:34 ./usr/share/doc/libgcrypt20/changelog.gz
-rw-r--r-- root/root     14374 2016-06-18 05:51 ./usr/share/doc/libgcrypt20/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 63068
Build-Time: 1723
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 180
Job: libgcrypt20_1.7.3-1
Machine Architecture: armhf
Package: libgcrypt20
Package-Time: 1949
Source-Version: 1.7.3-1
Space: 63068
Status: successful
Version: 1.7.3-1
--------------------------------------------------------------------------------
Finished at 20160820-1140
Build needed 00:32:29, 63068k disc space