Raspbian Package Auto-Building

Build log for libgcrypt20 (1.8.1-4) on armhf

libgcrypt201.8.1-4armhf → 2017-11-21 05:13:43

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| libgcrypt20 1.8.1-4 (armhf)                  Tue, 21 Nov 2017 04:40:11 +0000 |
+==============================================================================+

Package: libgcrypt20
Version: 1.8.1-4
Source Version: 1.8.1-4
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-c5452a33-bd61-4451-bbdf-926a455b8927' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.4 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.2 MB]
Fetched 22.6 MB in 24s (912 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
Please use:
git clone https://anonscm.debian.org/git/pkg-gnutls/libgcrypt.git -b branch1.6
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 3001 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main libgcrypt20 1.8.1-4 (dsc) [2920 B]
Get:2 http://172.17.0.1/private buster-staging/main libgcrypt20 1.8.1-4 (tar) [2967 kB]
Get:3 http://172.17.0.1/private buster-staging/main libgcrypt20 1.8.1-4 (asc) [310 B]
Get:4 http://172.17.0.1/private buster-staging/main libgcrypt20 1.8.1-4 (diff) [30.1 kB]
Fetched 3001 kB in 0s (8544 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libgcrypt20-U0ZtO9/libgcrypt20-1.8.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libgcrypt20-U0ZtO9' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Hk6WTw/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Hk6WTw/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Packages [435 B]
Fetched 2111 B in 0s (3060 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  e2fsprogs-l10n
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 50 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 13092 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.25), dh-autoreconf, automake (>= 1:1.12)
Filtered Build-Depends: debhelper (>= 9.20150628), libgpg-error-dev (>= 1.25), dh-autoreconf, automake (>= 1:1.12)
dpkg-deb: building package 'sbuild-build-depends-libgcrypt20-dummy' in '/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libgcrypt20-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Sources [535 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ Packages [615 B]
Fetched 2483 B in 0s (3583 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libgcrypt20 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  e2fsprogs-l10n
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libgpg-error0
  libicu57 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl
  libtool libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3
  libfile-stripnondeterminism-perl libglib2.0-0 libgpg-error-dev libicu57
  libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool
  libxml2 m4 man-db po-debconf sbuild-build-depends-libgcrypt20-dummy
The following packages will be upgraded:
  libgpg-error0
1 upgraded, 31 newly installed, 0 to remove and 49 not upgraded.
Need to get 18.8 MB of archives.
After this operation, 63.6 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Hk6WTw/apt_archive ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [904 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-3 [95.9 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.14 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-1 [24.6 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libgpg-error0 armhf 1.27-5 [110 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.32-1 [225 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.32-1 [105 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.32-1 [63.7 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-4 [117 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-8 [7411 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-5 [609 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1+nmu1 [74.2 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-3 [736 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-4 [434 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 15 [16.2 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.040-1 [18.4 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.040-1 [11.8 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.54.1-1 [2653 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-4 [1218 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.10.5 [978 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.27-5 [81.2 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 18.8 MB in 1s (10.5 MB/s)
Selecting previously unselected package groff-base.
(Reading database ... 13092 files and directories currently installed.)
Preparing to unpack .../0-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../1-libbsd0_0.8.6-3_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-3) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_9.0.14_armhf.deb ...
Unpacking bsdmainutils (9.0.14) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Preparing to unpack .../5-libgpg-error0_1.27-5_armhf.deb ...
Unpacking libgpg-error0:armhf (1.27-5) over (1.27-4) ...
Setting up libgpg-error0:armhf (1.27-5) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 13657 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.32-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.32-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.32-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.32-1) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.32-1_armhf.deb ...
Unpacking file (1:5.32-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-4_armhf.deb ...
Unpacking gettext-base (0.19.8.1-4) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../04-libicu57_57.1-8_armhf.deb ...
Unpacking libicu57:armhf (57.1-8) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../05-libxml2_2.9.4+dfsg1-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-5) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../06-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../07-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../08-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../09-autotools-dev_20161112.1+nmu1_all.deb ...
Unpacking autotools-dev (20161112.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../10-automake_1%3a1.15.1-3_all.deb ...
Unpacking automake (1:1.15.1-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../11-autopoint_0.19.8.1-4_all.deb ...
Unpacking autopoint (0.19.8.1-4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../12-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../13-dh-autoreconf_15_all.deb ...
Unpacking dh-autoreconf (15) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../14-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../15-libfile-stripnondeterminism-perl_0.040-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.040-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../16-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../17-dh-strip-nondeterminism_0.040-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.040-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../18-libglib2.0-0_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.54.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../19-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../20-gettext_0.19.8.1-4_armhf.deb ...
Unpacking gettext (0.19.8.1-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../21-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../22-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../23-debhelper_10.10.5_all.deb ...
Unpacking debhelper (10.10.5) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../24-libgpg-error-dev_1.27-5_armhf.deb ...
Unpacking libgpg-error-dev (1.27-5) ...
Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy.
Preparing to unpack .../25-sbuild-build-depends-libgcrypt20-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.54.1-1) ...
No schema files found: doing nothing.
Setting up libgpg-error-dev (1.27-5) ...
Setting up gettext-base (0.19.8.1-4) ...
Setting up libpipeline1:armhf (1.5.0-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-8) ...
Setting up libbsd0:armhf (0.8.6-3) ...
Setting up libxml2:armhf (2.9.4+dfsg1-5) ...
Setting up libmagic-mgc (1:5.32-1) ...
Setting up libmagic1:armhf (1:5.32-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Processing triggers for libc-bin (2.24-17) ...
Setting up autotools-dev (20161112.1+nmu1) ...
Setting up bsdmainutils (9.0.14) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-4) ...
Setting up libfile-stripnondeterminism-perl (0.040-1) ...
Setting up gettext (0.19.8.1-4) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.32-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15.1-3) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-2) ...
Setting up po-debconf (1.0.20) ...
Setting up dh-autoreconf (15) ...
Setting up dh-strip-nondeterminism (0.040-1) ...
Setting up debhelper (10.10.5) ...
Setting up sbuild-build-depends-libgcrypt20-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-17) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.29.1-6+rpi1 dpkg-dev_1.19.0.4 g++-7_7.2.0-12 gcc-7_7.2.0-12 libc6-dev_2.24-17 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 linux-libc-dev_4.9.51-1+rpi3+b1
Package versions: adduser_3.116 apt_1.6~alpha3 autoconf_2.69-11 automake_1:1.15.1-3 autopoint_0.19.8.1-4 autotools-dev_20161112.1+nmu1 base-files_10+rpi1 base-passwd_3.5.44 bash_4.4-5 binutils_2.29.1-6+rpi1 binutils-arm-linux-gnueabihf_2.29.1-6+rpi1 binutils-common_2.29.1-6+rpi1 bsdmainutils_9.0.14 bsdutils_1:2.30.2-0.1 build-essential_12.4 bzip2_1.0.6-8.1 coreutils_8.28-1 cpio_2.11+dfsg-6 cpp_4:7.2.0-1d1 cpp-7_7.2.0-12 dash_0.5.8-2.5 debconf_1.5.64 debhelper_10.10.5 debianutils_4.8.2 dh-autoreconf_15 dh-strip-nondeterminism_0.040-1 diffutils_1:3.6-1 dirmngr_2.2.1-5 dmsetup_2:1.02.142-1 dpkg_1.19.0.4 dpkg-dev_1.19.0.4 e2fslibs_1.43.7-1 e2fsprogs_1.43.7-1 e2fsprogs-l10n_1.43.7-1 fakeroot_1.22-1 fdisk_2.30.2-0.1 file_1:5.32-1 findutils_4.6.0+git+20170729-2 g++_4:7.2.0-1d1 g++-7_7.2.0-12 gcc_4:7.2.0-1d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6-base_6.4.0-6 gcc-7_7.2.0-12 gcc-7-base_7.2.0-12 gettext_0.19.8.1-4 gettext-base_0.19.8.1-4 gnupg_2.2.1-5 gnupg-l10n_2.2.1-5 gnupg-utils_2.2.1-5 gpg_2.2.1-5 gpg-agent_2.2.1-5 gpg-wks-client_2.2.1-5 gpg-wks-server_2.2.1-5 gpgconf_2.2.1-5 gpgsm_2.2.1-5 gpgv_2.2.1-5 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.51 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 libacl1_2.2.52-3 libapparmor1_2.11.1-2 libapt-pkg5.0_1.6~alpha3 libarchive-zip-perl_1.59-1 libasan4_7.2.0-12 libassuan0_2.4.3-3 libatomic1_7.2.0-12 libattr1_1:2.4.47-2 libaudit-common_1:2.8.1-1 libaudit1_1:2.8.1-1 libbinutils_2.29.1-6+rpi1 libblkid1_2.30.2-0.1 libbsd0_0.8.6-3 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-17 libc-dev-bin_2.24-17 libc6_2.24-17 libc6-dev_2.24-17 libcap-ng0_0.7.7-3.1+b1 libcap2_1:2.25-1.1 libcc1-0_7.2.0-12 libcilkrts5_7.2.0-12 libcomerr2_1.43.7-1 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28-13.1 libdbus-1-3_1.11.22-1 libdebconfclient0_0.232 libdevmapper1.02.1_2:1.02.142-1 libdpkg-perl_1.19.0.4 libdrm-common_2.4.84-2+rpi1 libdrm2_2.4.84-2+rpi1 libfakeroot_1.22-1 libfdisk1_2.30.2-0.1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.040-1 libgcc-7-dev_7.2.0-12 libgcc1_1:7.2.0-12 libgcrypt20_1.7.9-1 libgdbm3_1.8.3-14 libglib2.0-0_2.54.1-1 libgmp10_2:6.1.2+dfsg-1.1 libgnutls30_3.5.16-1 libgomp1_7.2.0-12 libgpg-error-dev_1.27-5 libgpg-error0_1.27-5 libhogweed4_3.3-2 libicu57_57.1-8 libidn11_1.33-2 libidn2-0_2.0.2-5 libip4tc0_1.6.1-2+b1 libisl15_0.18-1 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 liblocale-gettext-perl_1.07-3+b2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-1 libmagic1_1:5.32-1 libmount1_2.30.2-0.1 libmpc3_1.0.3-2 libmpfr4_3.1.6-1 libncurses5_6.0+20170902-1 libncursesw5_6.0+20170902-1 libnettle6_3.3-2 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-4 libperl5.26_5.26.1-2 libpipeline1_1.5.0-1 libplymouth4_0.9.3-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3 libreadline7_7.0-3 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.7-2 libsemanage-common_2.7-2 libsemanage1_2.7-2 libsepol1_2.7-1 libsigsegv2_2.11-1 libsmartcols1_2.30.2-0.1 libsqlite3-0_3.20.1-2 libss2_1.43.7-1 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 libsystemd0_235-2 libtasn1-6_4.12-2.1 libtext-charwidth-perl_0.04-7.1 libtext-iconv-perl_1.7-5+b9 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170902-1 libtool_2.4.6-2 libubsan0_7.2.0-12 libudev1_235-2 libunistring2_0.9.7-2 libuuid1_2.30.2-0.1 libxml2_2.9.4+dfsg1-5 linux-base_4.5 linux-libc-dev_4.9.51-1+rpi3+b1 login_1:4.5-1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.30.2-0.1 mountall_2.54 multiarch-support_2.24-17 ncurses-base_6.0+20170902-1 ncurses-bin_6.0+20170902-1 passwd_1:4.5-1 patch_2.7.5-1 perl_5.26.1-2 perl-base_5.26.1-2 perl-modules-5.26_5.26.1-2 pinentry-curses_1.0.0-3 plymouth_0.9.3-1 po-debconf_1.0.20 procps_2:3.3.12-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.10 systemd_235-2 sysvinit-utils_2.88dsf-59.10 tar_1.29b-2 tzdata_2017c-1 udev_235-2 util-linux_2.30.2-0.1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Wed Nov 15 18:01:14 2017 UTC
gpgv:                using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.8.1-4.dsc
dpkg-source: info: extracting libgcrypt20 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libgcrypt20_1.8.1.orig.tar.bz2
dpkg-source: info: unpacking libgcrypt20_1.8.1-4.debian.tar.xz
dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff
dpkg-source: info: applying 15_multiarchpath_in_-L.diff
dpkg-source: info: applying 25_norevisionfromgit.diff
dpkg-source: info: applying 30_Fix-secmem-test-for-machine-with-larger-page.patch
dpkg-source: info: applying 31_tests-Add-HAVE_MMAP-check-for-MinGW.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-c5452a33-bd61-4451-bbdf-926a455b8927
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libgcrypt20
dpkg-buildpackage: info: source version 1.8.1-4
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build libgcrypt20-1.8.1
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --parallel --builddirectory=build --with autoreconf
   dh_auto_clean -O--parallel -O--builddirectory=build
   dh_clean -O--parallel -O--builddirectory=build
 debian/rules binary-arch
dh binary-arch --parallel --builddirectory=build --with autoreconf
   dh_update_autotools_config -a -O--parallel -O--builddirectory=build
   dh_autoreconf -a -O--parallel -O--builddirectory=build
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:151: installing 'build-aux/compile'
configure.ac:79: installing 'build-aux/missing'
cipher/Makefile.am: installing 'build-aux/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --verbose --builddirectory=build -- \
	--enable-noexecstack \
	--enable-ld-version-script --enable-static \
	--libdir=/lib/arm-linux-gnueabihf
	install -d build
	cd build && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking dependency style of gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) mawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 4
checking size of unsigned long long... 8
checking size of void *... 4
checking for uintptr_t... yes
checking for UINT64_C... yes
checking size of uint64_t... 8
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94  md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether jitter entropy support is requested... yes
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether SSE4.1 support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether ARMv8 Crypto Extension support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/bin/gpg-error-config
checking for GPG Error - version >= 1.25... yes (1.27-unknown)
checking for pthread_create in -lpthread... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... yes
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking for __builtin_ctz... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... yes
checking for broken visibility attribute... no
checking for broken alias attribute... no
checking if gcc supports -fvisibility=hidden... yes
checking whether the GCC style aligned attribute is supported... yes
checking whether the GCC style packed attribute is supported... yes
checking whether the GCC style may_alias attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... yes
checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no
checking for _ prefix in compiled symbols... no
checking architecture and mpi assembler functions... arm
checking whether compiler supports 'ms_abi' function attribute... no
checking whether compiler supports 'sysv_abi' function attribute... no
checking whether GCC inline assembler supports SSSE3 instructions... n/a
checking whether GCC inline assembler supports PCLMUL instructions... n/a
checking whether GCC inline assembler supports SSE4.1 instructions... n/a
checking whether GCC inline assembler supports AVX instructions... n/a
checking whether GCC inline assembler supports AVX2 instructions... n/a
checking whether GCC inline assembler supports BMI2 instructions... n/a
checking whether GCC assembler handles division correctly... no
checking whether GCC assembler handles division correctly with "-Wa,--divide"... no
checking whether GCC assembler is compatible for amd64 assembly implementations... n/a
checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a
checking whether compiler is configured for ARMv6 or newer architecture... yes
checking whether GCC inline assembler supports NEON instructions... yes
checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... yes
checking whether GCC inline assembler supports AArch64 NEON instructions... n/a
checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for syscall... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating tests/basic-disable-all-hwf
config.status: creating config.h
config.status: linking ../mpi/arm/mpih-add1.S to mpi/mpih-add1-asm.S
config.status: linking ../mpi/arm/mpih-sub1.S to mpi/mpih-sub1-asm.S
config.status: linking ../mpi/arm/mpih-mul1.S to mpi/mpih-mul1-asm.S
config.status: linking ../mpi/arm/mpih-mul2.S to mpi/mpih-mul2-asm.S
config.status: linking ../mpi/arm/mpih-mul3.S to mpi/mpih-mul3-asm.S
config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c
config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c
config.status: linking ../mpi/arm/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.8.1 has been configured as follows:
         
        Platform:                  GNU/Linux (arm-unknown-linux-gnueabihf)
        Hardware detection module: hwf-arm
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147 chacha20
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 sha3 tiger whirlpool stribog
                                   blake2
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Try using jitter entropy:  n/a
        Using linux capabilities:  no
        Try using Padlock crypto:  n/a
        Try using AES-NI crypto:   n/a
        Try using Intel PCLMUL:    n/a
        Try using Intel SSE4.1:    n/a
        Try using DRNG (RDRAND):   n/a
        Try using Intel AVX:       n/a
        Try using Intel AVX2:      n/a
        Try using ARM NEON:        yes
        Try using ARMv8 crypto:    yes
         
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel -O--builddirectory=build
	cd build && make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making all in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I..  -I../src -I../../src  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o compat.lo ../../compat/compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c  -fPIC -DPIC -o .libs/compat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making all in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c  -fPIC -DPIC -o .libs/mpi-bit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c  -fPIC -DPIC -o .libs/mpi-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c  -fPIC -DPIC -o .libs/mpi-add.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c  -fPIC -DPIC -o .libs/mpi-cmp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c  -fPIC -DPIC -o .libs/mpi-gcd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c  -fPIC -DPIC -o .libs/mpi-inline.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c  -fPIC -DPIC -o .libs/mpi-inv.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c  -fPIC -DPIC -o .libs/mpi-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c  -fPIC -DPIC -o .libs/mpi-mod.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c  -fPIC -DPIC -o .libs/mpi-pow.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c  -fPIC -DPIC -o .libs/mpi-mpow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c  -fPIC -DPIC -o .libs/mpi-scan.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c  -fPIC -DPIC -o .libs/mpicoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c  -fPIC -DPIC -o .libs/mpih-div.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c  -fPIC -DPIC -o .libs/mpih-mul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c  -fPIC -DPIC -o .libs/mpiutil.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec.lo ../../mpi/ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c  -fPIC -DPIC -o .libs/ec.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c  -fPIC -DPIC -o .libs/ec-ed25519.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S  -fPIC -DPIC -o .libs/mpih-add1-asm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S  -fPIC -DPIC -o .libs/mpih-sub1-asm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S  -fPIC -DPIC -o .libs/mpih-mul1-asm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S  -fPIC -DPIC -o .libs/mpih-mul2-asm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S  -fPIC -DPIC -o .libs/mpih-mul3-asm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c  -fPIC -DPIC -o .libs/mpih-lshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c  -fPIC -DPIC -o .libs/mpih-rshift.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift.o .libs/mpih-rshift.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making all in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher.lo ../../cipher/cipher.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c  -fPIC -DPIC -o .libs/cipher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c  -fPIC -DPIC -o .libs/cipher-cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c  -fPIC -DPIC -o .libs/cipher-cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c  -fPIC -DPIC -o .libs/cipher-ofb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c  -fPIC -DPIC -o .libs/cipher-ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c  -fPIC -DPIC -o .libs/cipher-aeswrap.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c  -fPIC -DPIC -o .libs/cipher-ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c  -fPIC -DPIC -o .libs/cipher-cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c  -fPIC -DPIC -o .libs/cipher-gcm.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo ../../cipher/cipher-gcm-intel-pclmul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c  -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch64-ce.lo ../../cipher/cipher-gcm-armv8-aarch64-ce.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S  -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S -o cipher-gcm-armv8-aarch64-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c  -fPIC -DPIC -o .libs/cipher-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c  -fPIC -DPIC -o .libs/cipher-ocb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-xts.c  -fPIC -DPIC -o .libs/cipher-xts.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c  -fPIC -DPIC -o .libs/cipher-selftest.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.lo ../../cipher/pubkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c  -fPIC -DPIC -o .libs/pubkey.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c  -fPIC -DPIC -o .libs/pubkey-util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md.lo ../../cipher/md.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac.lo ../../cipher/mac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c  -fPIC -DPIC -o .libs/md.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c  -fPIC -DPIC -o .libs/mac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c  -fPIC -DPIC -o .libs/mac-hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c  -fPIC -DPIC -o .libs/mac-cmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c  -fPIC -DPIC -o .libs/mac-gmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o poly1305.lo ../../cipher/poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c  -fPIC -DPIC -o .libs/mac-poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c  -fPIC -DPIC -o .libs/poly1305.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o kdf.lo ../../cipher/kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c  -fPIC -DPIC -o .libs/kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac-tests.lo ../../cipher/hmac-tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o primegen.lo ../../cipher/primegen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c  -fPIC -DPIC -o .libs/hmac-tests.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c  -fPIC -DPIC -o .libs/primegen.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hash-common.lo ../../cipher/hash-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c  -fPIC -DPIC -o .libs/hash-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hmac-tests.c -o hmac-tests.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c  -fPIC -DPIC -o .libs/dsa-common.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o arcfour.lo ../../cipher/arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c  -fPIC -DPIC -o .libs/rsa-common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c  -fPIC -DPIC -o .libs/arcfour.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blowfish.lo ../../cipher/blowfish.c
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c  -fPIC -DPIC -o .libs/blowfish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S  -fPIC -DPIC -o .libs/blowfish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o cast5.lo ../../cipher/cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c  -fPIC -DPIC -o .libs/cast5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S  -fPIC -DPIC -o .libs/cast5-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o des.lo ../../cipher/des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c  -fPIC -DPIC -o .libs/des.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael.lo ../../cipher/rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S  -fPIC -DPIC -o .libs/rijndael-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c  -fPIC -DPIC -o .libs/rijndael-armv8-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/rijndael-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -o rijndael-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o twofish.lo ../../cipher/twofish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c  -fPIC -DPIC -o .libs/twofish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S  -fPIC -DPIC -o .libs/twofish-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o serpent.lo ../../cipher/serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c  -fPIC -DPIC -o .libs/serpent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S  -fPIC -DPIC -o .libs/serpent-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c  -fPIC -DPIC -o .libs/rfc2268.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o seed.lo ../../cipher/seed.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c  -fPIC -DPIC -o .libs/seed.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia.lo ../../cipher/camellia.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c  -fPIC -DPIC -o .libs/camellia.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c  -fPIC -DPIC -o .libs/camellia-glue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S  -fPIC -DPIC -o .libs/camellia-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o idea.lo ../../cipher/idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c  -fPIC -DPIC -o .libs/idea.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o salsa20.lo ../../cipher/salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c  -fPIC -DPIC -o .libs/salsa20.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S  -fPIC -DPIC -o .libs/salsa20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1
gcc -o gost-s-box ../../cipher/gost-s-box.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o chacha20.lo ../../cipher/chacha20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c  -fPIC -DPIC -o .libs/chacha20.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S  -fPIC -DPIC -o .libs/chacha20-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o poly1305-armv7-neon.lo ../../cipher/poly1305-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S  -fPIC -DPIC -o .libs/poly1305-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -o poly1305-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa.lo ../../cipher/dsa.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsa.lo ../../cipher/rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c  -fPIC -DPIC -o .libs/dsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c  -fPIC -DPIC -o .libs/rsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o elgamal.lo ../../cipher/elgamal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c  -fPIC -DPIC -o .libs/elgamal.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc.lo ../../cipher/ecc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c  -fPIC -DPIC -o .libs/ecc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c  -fPIC -DPIC -o .libs/ecc-curves.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c  -fPIC -DPIC -o .libs/ecc-misc.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c  -fPIC -DPIC -o .libs/ecc-ecdsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c  -fPIC -DPIC -o .libs/ecc-eddsa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c  -fPIC -DPIC -o .libs/ecc-gost.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o crc.lo ../../cipher/crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c  -fPIC -DPIC -o .libs/crc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c  -fPIC -DPIC -o .libs/gostr3411-94.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o stribog.lo ../../cipher/stribog.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md4.lo ../../cipher/md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c  -fPIC -DPIC -o .libs/stribog.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c  -fPIC -DPIC -o .libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o md5.lo ../../cipher/md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c  -fPIC -DPIC -o .libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rmd160.lo ../../cipher/rmd160.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha256.lo ../../cipher/sha256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c  -fPIC -DPIC -o .libs/rmd160.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c  -fPIC -DPIC -o .libs/sha256.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha512.lo ../../cipher/sha512.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/sha256-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -o sha256-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c  -fPIC -DPIC -o .libs/sha512.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S  -fPIC -DPIC -o .libs/sha512-arm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S  -fPIC -DPIC -o .libs/sha512-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keccak.lo ../../cipher/keccak.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c  -fPIC -DPIC -o .libs/keccak.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S  -fPIC -DPIC -o .libs/keccak-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c  -fPIC -DPIC -o .libs/tiger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c  -fPIC -DPIC -o .libs/whirlpool.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o blake2.lo ../../cipher/blake2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blake2.c  -fPIC -DPIC -o .libs/blake2.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o sha1.lo ../../cipher/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c  -fPIC -DPIC -o .libs/sha1.o
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S  -fPIC -DPIC -o .libs/sha1-armv7-neon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1
/bin/bash ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S  -fPIC -DPIC -o .libs/sha1-armv8-aarch32-ce.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -o sha1-armv8-aarch32-ce.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o scrypt.lo ../../cipher/scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c  -fPIC -DPIC -o .libs/scrypt.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1
./gost-s-box gost-sb.h
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gost28147.lo ../../cipher/gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c  -fPIC -DPIC -o .libs/gost28147.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish.lo twofish-arm.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-armv8-aarch32-ce.lo sha512.lo sha512-arm.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo blake2.lo sha1.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch32-ce.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-armv8-aarch32-ce.o .libs/sha512.o .libs/sha512-arm.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/sha1-armv7-neon.o .libs/sha1-armv8-aarch32-ce.o .libs/scrypt.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcipher.a
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making all in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.lo ../../random/random.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-csprng.lo ../../random/random-csprng.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-drbg.lo ../../random/random-drbg.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random-system.lo ../../random/random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c  -fPIC -DPIC -o .libs/random-csprng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c  -fPIC -DPIC -o .libs/random-system.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c  -fPIC -DPIC -o .libs/random-drbg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c  -fPIC -DPIC -o .libs/random.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1
`echo /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9s][1-9s]*\)/-O0/g' -e 's/-Ofast/-O0/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndjent.c  -fPIC -DPIC -o .libs/rndjent.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndhw.lo ../../random/rndhw.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rndlinux.lo ../../random/rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c  -fPIC -DPIC -o .libs/rndhw.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c  -fPIC -DPIC -o .libs/rndlinux.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../random/rndlinux.c -o rndlinux.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o librandom.la  random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c  -fPIC -DPIC -o .libs/libgcrypt_la-global.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c  -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c  -fPIC -DPIC -o .libs/libgcrypt_la-misc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c  -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c  -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c  -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c  -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c  -fPIC -DPIC -o .libs/libgcrypt_la-fips.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c  -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c  -fPIC -DPIC -o .libs/libgcrypt_la-context.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hwf-arm.lo ../../src/hwf-arm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c  -fPIC -DPIC -o .libs/hwf-arm.o
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c ../../src/hwf-arm.c -o hwf-arm.o >/dev/null 2>&1
gcc -DHAVE_CONFIG_H -I. -I../../src -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall    -Wl,--version-script=../../src/libgcrypt.vers -version-info 22:1:2 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo  hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o 
libtool: link: gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o  -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.2.1
libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.2.1" "libgcrypt.so.20")
libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.2.1" "libgcrypt.so")
libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/<<PKGBUILDDIR>>/build/src/../cipher/.libs/libcipher.a")
libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/<<PKGBUILDDIR>>/build/src/../random/.libs/librandom.a")
libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/<<PKGBUILDDIR>>/build/src/../mpi/.libs/libmpi.a")
libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/<<PKGBUILDDIR>>/build/src/../compat/.libs/libcompat.a")
libtool: link: ar cru .libs/libgcrypt.a  libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o hwf-arm.o  .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha1-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-arm.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o  .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndlinux.o  .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o  .libs/libgcrypt.lax/libcompat.a/compat.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libgcrypt.a
libtool: link: rm -fr .libs/libgcrypt.lax
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall  -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la  -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making all in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
gcc -o yat2m ../../doc/yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I ../../doc --release "Libgcrypt 1.8.1" --source "Libgcrypt" --store \
          `test -f '$file' || echo '../../doc/'`$file ; done
yat2m: writing 'hmac256.1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o version.o ../../tests/version.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-secmem.o ../../tests/t-secmem.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o mpitests.o ../../tests/mpitests.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-sexp.o ../../tests/t-sexp.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-convert.o ../../tests/t-convert.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o curves.o ../../tests/curves.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o prime.o ../../tests/prime.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o basic.o ../../tests/basic.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygen.o ../../tests/keygen.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pubkey.o ../../tests/pubkey.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hmac.o ../../tests/hmac.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o hashtest.o ../../tests/hashtest.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-kdf.o ../../tests/t-kdf.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o keygrip.o ../../tests/keygrip.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o aeswrap.o ../../tests/aeswrap.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o random.o ../../tests/random.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o benchmark.o ../../tests/benchmark.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o bench-slope.o ../../tests/bench-slope.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o rsacvt.o ../../tests/rsacvt.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o genhashdata.o ../../tests/genhashdata.c
gcc -DHAVE_CONFIG_H -I. -I../../tests -I..  -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -c -o gchash.o ../../tests/gchash.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -pthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -pthread -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t-kdf.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o  ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libgpg-error.so -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build/src/.libs
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_auto_test -a -O--parallel -O--builddirectory=build
	cd build && make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
Making check in compat
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making check in mpi
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making check in cipher
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making check in random
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
version:1.8.1:10801:1.27-unknown:11b00:
cc:70201:gcc:7.2.1 20171025:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:linux:
cpu-arch:arm:
mpi-asm:arm/mpih-add1.S:arm/mpih-sub1.S:arm/mpih-mul1.S:arm/mpih-mul2.S:arm/mpih-mul3.S:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:arm-neon:
fips-mode:n:n:
rng-type:standard:1:0:0:
PASS: version
PASS: t-secmem
PASS: mpitests
PASS: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
      now running 'basic' test with all hardware features disabled.
PASS: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5             10ms    20ms   170ms    20ms    10ms
SHA1            10ms    30ms   180ms    20ms    10ms
RIPEMD160       20ms    30ms   190ms    30ms    20ms
TIGER192        50ms    60ms   200ms    60ms    40ms
SHA256          30ms    60ms   190ms    50ms    30ms
SHA384          30ms    40ms   200ms    50ms    30ms
SHA512          40ms    40ms   190ms    40ms    30ms
SHA224          40ms    40ms   190ms    50ms    30ms
MD4             10ms    20ms   170ms    10ms    10ms
CRC32            0ms    10ms   140ms    10ms    10ms
CRC32RFC1510     0ms    10ms   140ms    10ms    10ms
CRC24RFC2440     0ms    10ms   140ms    10ms    10ms
WHIRLPOOL      330ms   370ms   510ms   350ms   340ms
TIGER           40ms    60ms   210ms    50ms    50ms
TIGER2          40ms    60ms   210ms    50ms    50ms
GOSTR3411_94   150ms   190ms   340ms   160ms   160ms
STRIBOG256     490ms   520ms   670ms   500ms   500ms
STRIBOG512     500ms   520ms   660ms   510ms   490ms
GOSTR3411_CP   160ms   180ms   350ms   160ms   160ms
SHA3-224        40ms    50ms   330ms    50ms    40ms
SHA3-256        40ms    60ms   330ms    50ms    50ms
SHA3-384        50ms    70ms   340ms    60ms    60ms
SHA3-512        80ms    90ms   380ms    90ms    80ms
SHAKE128        30ms    50ms   320ms    40ms
SHAKE256        40ms    50ms   330ms    60ms
BLAKE2B_512     80ms   100ms   250ms    90ms    90ms
BLAKE2B_384     80ms    90ms   250ms    90ms    90ms
BLAKE2B_256     80ms   100ms   250ms    90ms    80ms
BLAKE2B_160     80ms   100ms   240ms    90ms    90ms
BLAKE2S_256     30ms    30ms   190ms    30ms    30ms
BLAKE2S_224     30ms    30ms   180ms    30ms    30ms
BLAKE2S_160     20ms    30ms   180ms    40ms    20ms
BLAKE2S_128     30ms    30ms   180ms    30ms    30ms

HMAC_SHA256             30ms    60ms    60ms
HMAC_SHA224             30ms    50ms    60ms
HMAC_SHA512             30ms    50ms    50ms
HMAC_SHA384             40ms    40ms    60ms
HMAC_SHA1               10ms    20ms    50ms
HMAC_MD5                10ms    20ms    40ms
HMAC_MD4                10ms    20ms    30ms
HMAC_RIPEMD160          20ms    40ms    50ms
HMAC_TIGER              40ms    60ms    80ms
HMAC_WHIRLPOOL         340ms   350ms   380ms
HMAC_GOSTR3411_94      150ms   180ms   210ms
HMAC_STRIBOG256        490ms   520ms   550ms
HMAC_STRIBOG512        490ms   530ms   540ms
HMAC_SHA3_224           40ms    50ms   130ms
HMAC_SHA3_256           50ms    50ms   140ms
HMAC_SHA3_384           60ms    60ms   160ms
HMAC_SHA3_512           80ms    80ms   180ms
CMAC_AES                40ms    50ms    80ms
CMAC_3DES              210ms   220ms   270ms
CMAC_CAMELLIA           40ms    50ms    90ms
CMAC_CAST5              50ms    50ms    90ms
CMAC_BLOWFISH           40ms    50ms    80ms
CMAC_TWOFISH            40ms    40ms    70ms
CMAC_SERPENT            70ms    70ms   110ms
CMAC_SEED               60ms    70ms   110ms
CMAC_RFC2268           180ms   180ms   200ms
CMAC_IDEA              150ms   150ms   190ms
CMAC_GOST28147         100ms   120ms   170ms
GMAC_AES                40ms    50ms   100ms
GMAC_CAMELLIA           50ms    50ms   100ms
GMAC_TWOFISH            50ms    50ms   100ms
GMAC_SERPENT            50ms    50ms   100ms
GMAC_SEED               40ms    50ms   110ms
POLY1305                 0ms    20ms    60ms
POLY1305_AES             0ms    20ms    70ms
POLY1305_CAMELLIA        0ms    20ms    50ms
POLY1305_TWOFISH        10ms    20ms    50ms
POLY1305_SERPENT        10ms    20ms    50ms
POLY1305_SEED           10ms    20ms    50ms

                ECB/Stream         CBC             CFB             OFB             CTR             XTS             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA           150ms   140ms   150ms   150ms   150ms   150ms   160ms   150ms   150ms   150ms       -       -       -       -       -       -       -       -
3DES           210ms   220ms   220ms   230ms   220ms   220ms   220ms   220ms   230ms   220ms       -       -       -       -       -       -       -       -
CAST5           50ms    40ms    50ms    40ms    50ms    40ms    50ms    50ms    30ms    40ms       -       -       -       -       -       -       -       -
BLOWFISH        40ms    30ms    50ms    30ms    50ms    30ms    40ms    50ms    30ms    30ms       -       -       -       -       -       -       -       -
AES             40ms    40ms    40ms    50ms    50ms    40ms    50ms    50ms    30ms    40ms    50ms    60ms    80ms    90ms    80ms    80ms    70ms    60ms
AES192          50ms    40ms    40ms    50ms    50ms    50ms    50ms    50ms    40ms    60ms    60ms    70ms    90ms    90ms    90ms    90ms    70ms    70ms
AES256          50ms    50ms    50ms    50ms    60ms    50ms    50ms    60ms    50ms    50ms    70ms    70ms   110ms   110ms    90ms   100ms    70ms    80ms
TWOFISH         30ms    30ms    40ms    40ms    50ms    40ms    30ms    40ms    40ms    40ms    50ms    50ms    70ms    80ms    90ms    80ms    70ms    70ms
ARCFOUR         30ms    30ms
DES             90ms    80ms    90ms   100ms    90ms   100ms    90ms    90ms   100ms    90ms       -       -       -       -       -       -       -       -
TWOFISH128      30ms    40ms    40ms    50ms    40ms    40ms    40ms    40ms    30ms    40ms    50ms    50ms    80ms    70ms    90ms    80ms    60ms    70ms
SERPENT128      70ms    60ms    70ms    40ms    70ms    40ms    80ms    70ms    40ms    30ms    80ms    80ms   120ms   110ms    80ms    80ms    40ms    50ms
SERPENT192      60ms    70ms    70ms    40ms    70ms    40ms    70ms    80ms    30ms    40ms    80ms    80ms   110ms   110ms    90ms    80ms    40ms    50ms
SERPENT256      60ms    70ms    70ms    30ms    80ms    30ms    80ms    70ms    40ms    40ms    90ms    80ms   110ms   110ms    80ms    80ms    50ms    40ms
RFC2268_40     170ms   110ms   180ms   130ms   170ms   180ms   170ms   180ms   170ms   180ms       -       -       -       -       -       -       -       -
RFC2268_128    170ms   120ms   170ms   120ms   180ms   180ms   170ms   180ms   180ms   190ms       -       -       -       -       -       -       -       -
SEED            60ms    60ms    70ms    70ms    70ms    80ms    60ms    70ms    70ms    70ms    80ms    80ms   140ms   160ms   110ms   120ms    90ms   100ms
CAMELLIA128     40ms    40ms    40ms    50ms    50ms    50ms    40ms    50ms    50ms    40ms    60ms    50ms   100ms    90ms   100ms    90ms    70ms    70ms
CAMELLIA192     60ms    40ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    70ms   120ms   120ms   110ms   110ms    80ms    90ms
CAMELLIA256     50ms    50ms    60ms    60ms    60ms    60ms    60ms    60ms    60ms    50ms    70ms    70ms   120ms   130ms   100ms   110ms    80ms    80ms
SALSA20         10ms    10ms
SALSA20R12      10ms     0ms
GOST28147      100ms   100ms   120ms   110ms   120ms   120ms   110ms   120ms   110ms   110ms       -       -       -       -       -       -       -       -
CHACHA20        10ms    10ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit         450ms     250ms        10ms
RSA 2048 bit        4920ms    1080ms        20ms
RSA 3072 bit        8960ms    2720ms        20ms
RSA 4096 bit       89570ms    5550ms        40ms
ELG 1024 bit             -     220ms       150ms
ELG 2048 bit             -     800ms       610ms
ELG 3072 bit             -    1760ms      1340ms
DSA 1024/160             -      60ms        80ms
DSA 2048/224             -     220ms       300ms
DSA 3072/256             -     490ms       670ms
ECDSA 192 bit         80ms     240ms       290ms
ECDSA 224 bit        110ms     320ms       330ms
ECDSA 256 bit        120ms     380ms       440ms
ECDSA 384 bit        250ms     810ms       910ms
ECDSA 521 bit        660ms    2090ms      2480ms
EdDSA Ed25519         40ms     690ms       740ms
GOST  256 bit         90ms     280ms       340ms
GOST  512 bit        630ms    1950ms      2380ms

powm          70ms   190ms   510ms

random        10ms    10ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |     11.03 ns/B     86.50 MiB/s         - c/B
 SHA1           |      9.95 ns/B     95.82 MiB/s         - c/B
 RIPEMD160      |     21.68 ns/B     43.98 MiB/s         - c/B
 TIGER192       |     42.91 ns/B     22.23 MiB/s         - c/B
 SHA256         |     30.96 ns/B     30.80 MiB/s         - c/B
 SHA384         |     33.17 ns/B     28.75 MiB/s         - c/B
 SHA512         |     33.07 ns/B     28.84 MiB/s         - c/B
 SHA224         |     30.96 ns/B     30.80 MiB/s         - c/B
 MD4            |      7.61 ns/B     125.3 MiB/s         - c/B
 CRC32          |      4.97 ns/B     191.7 MiB/s         - c/B
 CRC32RFC1510   |      4.98 ns/B     191.6 MiB/s         - c/B
 CRC24RFC2440   |      5.65 ns/B     168.7 MiB/s         - c/B
 WHIRLPOOL      |     414.3 ns/B      2.30 MiB/s         - c/B
 TIGER          |     56.37 ns/B     16.92 MiB/s         - c/B
 TIGER2         |     48.16 ns/B     19.80 MiB/s         - c/B
 GOSTR3411_94   |     154.1 ns/B      6.19 MiB/s         - c/B
 STRIBOG256     |     546.2 ns/B      1.75 MiB/s         - c/B
 STRIBOG512     |     391.5 ns/B      2.44 MiB/s         - c/B
 GOSTR3411_CP   |     152.6 ns/B      6.25 MiB/s         - c/B
 SHA3-224       |     39.51 ns/B     24.14 MiB/s         - c/B
 SHA3-256       |     41.80 ns/B     22.82 MiB/s         - c/B
 SHA3-384       |     54.59 ns/B     17.47 MiB/s         - c/B
 SHA3-512       |     79.02 ns/B     12.07 MiB/s         - c/B
 SHAKE128       |     33.91 ns/B     28.13 MiB/s         - c/B
 SHAKE256       |     41.82 ns/B     22.80 MiB/s         - c/B
 BLAKE2B_512    |     79.26 ns/B     12.03 MiB/s         - c/B
 BLAKE2B_384    |     114.7 ns/B      8.31 MiB/s         - c/B
 BLAKE2B_256    |     105.8 ns/B      9.02 MiB/s         - c/B
 BLAKE2B_160    |     61.90 ns/B     15.41 MiB/s         - c/B
 BLAKE2S_256    |     24.91 ns/B     38.28 MiB/s         - c/B
 BLAKE2S_224    |     24.78 ns/B     38.49 MiB/s         - c/B
 BLAKE2S_160    |     24.79 ns/B     38.47 MiB/s         - c/B
 BLAKE2S_128    |     24.73 ns/B     38.57 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     31.15 ns/B     30.61 MiB/s         - c/B
 HMAC_SHA224        |     30.91 ns/B     30.85 MiB/s         - c/B
 HMAC_SHA512        |     33.15 ns/B     28.77 MiB/s         - c/B
 HMAC_SHA384        |     33.14 ns/B     28.77 MiB/s         - c/B
 HMAC_SHA1          |      9.98 ns/B     95.56 MiB/s         - c/B
 HMAC_MD5           |     11.03 ns/B     86.50 MiB/s         - c/B
 HMAC_MD4           |      7.62 ns/B     125.1 MiB/s         - c/B
 HMAC_RIPEMD160     |     21.72 ns/B     43.92 MiB/s         - c/B
 HMAC_TIGER         |     42.94 ns/B     22.21 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     332.2 ns/B      2.87 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     230.0 ns/B      4.15 MiB/s         - c/B
 HMAC_STRIBOG256    |     402.3 ns/B      2.37 MiB/s         - c/B
 HMAC_STRIBOG512    |     484.8 ns/B      1.97 MiB/s         - c/B
 HMAC_SHA3_224      |     39.55 ns/B     24.11 MiB/s         - c/B
 HMAC_SHA3_256      |     37.98 ns/B     25.11 MiB/s         - c/B
 HMAC_SHA3_384      |     57.05 ns/B     16.72 MiB/s         - c/B
 HMAC_SHA3_512      |     59.38 ns/B     16.06 MiB/s         - c/B
 CMAC_AES           |     38.83 ns/B     24.56 MiB/s         - c/B
 CMAC_3DES          |     215.0 ns/B      4.44 MiB/s         - c/B
 CMAC_CAMELLIA      |     44.58 ns/B     21.39 MiB/s         - c/B
 CMAC_CAST5         |     48.94 ns/B     19.49 MiB/s         - c/B
 CMAC_BLOWFISH      |     42.85 ns/B     22.25 MiB/s         - c/B
 CMAC_TWOFISH       |     37.12 ns/B     25.69 MiB/s         - c/B
 CMAC_SERPENT       |     68.56 ns/B     13.91 MiB/s         - c/B
 CMAC_SEED          |     66.63 ns/B     14.31 MiB/s         - c/B
 CMAC_RFC2268       |     258.7 ns/B      3.69 MiB/s         - c/B
 CMAC_IDEA          |     133.7 ns/B      7.13 MiB/s         - c/B
 CMAC_GOST28147     |     107.8 ns/B      8.85 MiB/s         - c/B
 GMAC_AES           |     44.01 ns/B     21.67 MiB/s         - c/B
 GMAC_CAMELLIA      |     44.11 ns/B     21.62 MiB/s         - c/B
 GMAC_TWOFISH       |     44.09 ns/B     21.63 MiB/s         - c/B
 GMAC_SERPENT       |     44.05 ns/B     21.65 MiB/s         - c/B
 GMAC_SEED          |     44.08 ns/B     21.63 MiB/s         - c/B
 POLY1305           |      2.82 ns/B     337.7 MiB/s         - c/B
 POLY1305_AES       |      2.82 ns/B     337.9 MiB/s         - c/B
 POLY1305_CAMELLIA  |      2.82 ns/B     338.5 MiB/s         - c/B
 POLY1305_TWOFISH   |      2.83 ns/B     336.8 MiB/s         - c/B
 POLY1305_SERPENT   |      2.84 ns/B     335.8 MiB/s         - c/B
 POLY1305_SEED      |      2.84 ns/B     335.6 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     139.6 ns/B      6.83 MiB/s         - c/B
        ECB dec |     152.0 ns/B      6.27 MiB/s         - c/B
        CBC enc |     148.0 ns/B      6.44 MiB/s         - c/B
        CBC dec |     150.8 ns/B      6.32 MiB/s         - c/B
        CFB enc |     197.2 ns/B      4.84 MiB/s         - c/B
        CFB dec |     148.3 ns/B      6.43 MiB/s         - c/B
        OFB enc |     145.9 ns/B      6.54 MiB/s         - c/B
        OFB dec |     146.2 ns/B      6.52 MiB/s         - c/B
        CTR enc |     147.4 ns/B      6.47 MiB/s         - c/B
        CTR dec |     193.6 ns/B      4.93 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     197.7 ns/B      4.82 MiB/s         - c/B
        ECB dec |     208.2 ns/B      4.58 MiB/s         - c/B
        CBC enc |     254.1 ns/B      3.75 MiB/s         - c/B
        CBC dec |     338.4 ns/B      2.82 MiB/s         - c/B
        CFB enc |     218.3 ns/B      4.37 MiB/s         - c/B
        CFB dec |     215.1 ns/B      4.43 MiB/s         - c/B
        OFB enc |     256.8 ns/B      3.71 MiB/s         - c/B
        OFB dec |     207.3 ns/B      4.60 MiB/s         - c/B
        CTR enc |     212.4 ns/B      4.49 MiB/s         - c/B
        CTR dec |     212.0 ns/B      4.50 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     67.64 ns/B     14.10 MiB/s         - c/B
        ECB dec |     46.45 ns/B     20.53 MiB/s         - c/B
        CBC enc |     51.33 ns/B     18.58 MiB/s         - c/B
        CBC dec |     34.62 ns/B     27.55 MiB/s         - c/B
        CFB enc |     53.02 ns/B     17.99 MiB/s         - c/B
        CFB dec |     33.94 ns/B     28.10 MiB/s         - c/B
        OFB enc |     49.27 ns/B     19.36 MiB/s         - c/B
        OFB dec |     49.29 ns/B     19.35 MiB/s         - c/B
        CTR enc |     55.08 ns/B     17.31 MiB/s         - c/B
        CTR dec |     41.31 ns/B     23.09 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     35.19 ns/B     27.10 MiB/s         - c/B
        ECB dec |     35.11 ns/B     27.16 MiB/s         - c/B
        CBC enc |     44.06 ns/B     21.65 MiB/s         - c/B
        CBC dec |     29.60 ns/B     32.22 MiB/s         - c/B
        CFB enc |     45.72 ns/B     20.86 MiB/s         - c/B
        CFB dec |     29.95 ns/B     31.84 MiB/s         - c/B
        OFB enc |     42.56 ns/B     22.41 MiB/s         - c/B
        OFB dec |     42.55 ns/B     22.41 MiB/s         - c/B
        CTR enc |     35.27 ns/B     27.04 MiB/s         - c/B
        CTR dec |     40.87 ns/B     23.34 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     51.02 ns/B     18.69 MiB/s         - c/B
        ECB dec |     37.43 ns/B     25.48 MiB/s         - c/B
        CBC enc |     38.07 ns/B     25.05 MiB/s         - c/B
        CBC dec |     39.41 ns/B     24.20 MiB/s         - c/B
        CFB enc |     39.53 ns/B     24.13 MiB/s         - c/B
        CFB dec |     41.69 ns/B     22.87 MiB/s         - c/B
        OFB enc |     43.48 ns/B     21.93 MiB/s         - c/B
        OFB dec |     42.35 ns/B     22.52 MiB/s         - c/B
        CTR enc |     37.10 ns/B     25.70 MiB/s         - c/B
        CTR dec |     37.37 ns/B     25.52 MiB/s         - c/B
        XTS enc |     54.04 ns/B     17.65 MiB/s         - c/B
        XTS dec |     53.89 ns/B     17.70 MiB/s         - c/B
        CCM enc |     81.18 ns/B     11.75 MiB/s         - c/B
        CCM dec |     81.24 ns/B     11.74 MiB/s         - c/B
       CCM auth |     38.23 ns/B     24.95 MiB/s         - c/B
        GCM enc |     84.12 ns/B     11.34 MiB/s         - c/B
        GCM dec |     84.12 ns/B     11.34 MiB/s         - c/B
       GCM auth |     44.00 ns/B     21.67 MiB/s         - c/B
        OCB enc |     58.13 ns/B     16.41 MiB/s         - c/B
        OCB dec |     55.63 ns/B     17.14 MiB/s         - c/B
       OCB auth |     46.79 ns/B     20.38 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     42.06 ns/B     22.67 MiB/s         - c/B
        ECB dec |     44.86 ns/B     21.26 MiB/s         - c/B
        CBC enc |     43.63 ns/B     21.86 MiB/s         - c/B
        CBC dec |     45.05 ns/B     21.17 MiB/s         - c/B
        CFB enc |     44.26 ns/B     21.55 MiB/s         - c/B
        CFB dec |     43.83 ns/B     21.76 MiB/s         - c/B
        OFB enc |     49.05 ns/B     19.44 MiB/s         - c/B
        OFB dec |     49.05 ns/B     19.44 MiB/s         - c/B
        CTR enc |     42.08 ns/B     22.66 MiB/s         - c/B
        CTR dec |     42.13 ns/B     22.64 MiB/s         - c/B
        XTS enc |     60.79 ns/B     15.69 MiB/s         - c/B
        XTS dec |     60.35 ns/B     15.80 MiB/s         - c/B
        CCM enc |     86.20 ns/B     11.06 MiB/s         - c/B
        CCM dec |     85.99 ns/B     11.09 MiB/s         - c/B
       CCM auth |     43.97 ns/B     21.69 MiB/s         - c/B
        GCM enc |     86.35 ns/B     11.04 MiB/s         - c/B
        GCM dec |     86.15 ns/B     11.07 MiB/s         - c/B
       GCM auth |     44.09 ns/B     21.63 MiB/s         - c/B
        OCB enc |     63.79 ns/B     14.95 MiB/s         - c/B
        OCB dec |     62.13 ns/B     15.35 MiB/s         - c/B
       OCB auth |     52.31 ns/B     18.23 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     47.70 ns/B     19.99 MiB/s         - c/B
        ECB dec |     49.48 ns/B     19.27 MiB/s         - c/B
        CBC enc |     49.08 ns/B     19.43 MiB/s         - c/B
        CBC dec |     52.57 ns/B     18.14 MiB/s         - c/B
        CFB enc |     49.76 ns/B     19.17 MiB/s         - c/B
        CFB dec |     49.33 ns/B     19.33 MiB/s         - c/B
        OFB enc |     54.48 ns/B     17.50 MiB/s         - c/B
        OFB dec |     55.10 ns/B     17.31 MiB/s         - c/B
        CTR enc |     47.65 ns/B     20.01 MiB/s         - c/B
        CTR dec |     47.81 ns/B     19.95 MiB/s         - c/B
        XTS enc |     66.56 ns/B     14.33 MiB/s         - c/B
        XTS dec |     66.96 ns/B     14.24 MiB/s         - c/B
        CCM enc |     97.40 ns/B      9.79 MiB/s         - c/B
        CCM dec |     97.38 ns/B      9.79 MiB/s         - c/B
       CCM auth |     49.39 ns/B     19.31 MiB/s         - c/B
        GCM enc |     94.44 ns/B     10.10 MiB/s         - c/B
        GCM dec |     91.68 ns/B     10.40 MiB/s         - c/B
       GCM auth |     44.03 ns/B     21.66 MiB/s         - c/B
        OCB enc |     69.00 ns/B     13.82 MiB/s         - c/B
        OCB dec |     68.06 ns/B     14.01 MiB/s         - c/B
       OCB auth |     57.75 ns/B     16.51 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.87 ns/B     30.89 MiB/s         - c/B
        ECB dec |     32.13 ns/B     29.68 MiB/s         - c/B
        CBC enc |     37.85 ns/B     25.19 MiB/s         - c/B
        CBC dec |     39.51 ns/B     24.14 MiB/s         - c/B
        CFB enc |     39.80 ns/B     23.96 MiB/s         - c/B
        CFB dec |     38.16 ns/B     24.99 MiB/s         - c/B
        OFB enc |     37.46 ns/B     25.46 MiB/s         - c/B
        OFB dec |     37.50 ns/B     25.43 MiB/s         - c/B
        CTR enc |     35.95 ns/B     26.53 MiB/s         - c/B
        CTR dec |     35.97 ns/B     26.52 MiB/s         - c/B
        XTS enc |     48.63 ns/B     19.61 MiB/s         - c/B
        XTS dec |     49.95 ns/B     19.09 MiB/s         - c/B
        CCM enc |     72.28 ns/B     13.20 MiB/s         - c/B
        CCM dec |     72.11 ns/B     13.23 MiB/s         - c/B
       CCM auth |     36.24 ns/B     26.32 MiB/s         - c/B
        GCM enc |     80.04 ns/B     11.91 MiB/s         - c/B
        GCM dec |     80.11 ns/B     11.90 MiB/s         - c/B
       GCM auth |     44.02 ns/B     21.67 MiB/s         - c/B
        OCB enc |     57.43 ns/B     16.61 MiB/s         - c/B
        OCB dec |     58.97 ns/B     16.17 MiB/s         - c/B
       OCB auth |     48.18 ns/B     19.79 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     27.16 ns/B     35.11 MiB/s         - c/B
     STREAM dec |     27.58 ns/B     34.57 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     81.97 ns/B     11.63 MiB/s         - c/B
        ECB dec |     81.41 ns/B     11.71 MiB/s         - c/B
        CBC enc |     90.42 ns/B     10.55 MiB/s         - c/B
        CBC dec |     92.25 ns/B     10.34 MiB/s         - c/B
        CFB enc |     91.86 ns/B     10.38 MiB/s         - c/B
        CFB dec |     91.04 ns/B     10.48 MiB/s         - c/B
        OFB enc |     89.24 ns/B     10.69 MiB/s         - c/B
        OFB dec |     89.23 ns/B     10.69 MiB/s         - c/B
        CTR enc |     90.62 ns/B     10.52 MiB/s         - c/B
        CTR dec |     90.61 ns/B     10.52 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.86 ns/B     30.90 MiB/s         - c/B
        ECB dec |     32.13 ns/B     29.68 MiB/s         - c/B
        CBC enc |     37.82 ns/B     25.21 MiB/s         - c/B
        CBC dec |     39.52 ns/B     24.13 MiB/s         - c/B
        CFB enc |     39.80 ns/B     23.96 MiB/s         - c/B
        CFB dec |     38.16 ns/B     24.99 MiB/s         - c/B
        OFB enc |     37.48 ns/B     25.44 MiB/s         - c/B
        OFB dec |     37.49 ns/B     25.44 MiB/s         - c/B
        CTR enc |     35.93 ns/B     26.55 MiB/s         - c/B
        CTR dec |     35.93 ns/B     26.54 MiB/s         - c/B
        XTS enc |     48.85 ns/B     19.52 MiB/s         - c/B
        XTS dec |     49.89 ns/B     19.12 MiB/s         - c/B
        CCM enc |     72.22 ns/B     13.21 MiB/s         - c/B
        CCM dec |     72.07 ns/B     13.23 MiB/s         - c/B
       CCM auth |     36.17 ns/B     26.36 MiB/s         - c/B
        GCM enc |     80.04 ns/B     11.91 MiB/s         - c/B
        GCM dec |     80.09 ns/B     11.91 MiB/s         - c/B
       GCM auth |     44.07 ns/B     21.64 MiB/s         - c/B
        OCB enc |     57.47 ns/B     16.60 MiB/s         - c/B
        OCB dec |     58.89 ns/B     16.19 MiB/s         - c/B
       OCB auth |     48.18 ns/B     19.80 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.62 ns/B     15.23 MiB/s         - c/B
        ECB dec |     62.04 ns/B     15.37 MiB/s         - c/B
        CBC enc |     69.82 ns/B     13.66 MiB/s         - c/B
        CBC dec |     35.14 ns/B     27.14 MiB/s         - c/B
        CFB enc |     71.79 ns/B     13.28 MiB/s         - c/B
        CFB dec |     35.08 ns/B     27.19 MiB/s         - c/B
        OFB enc |     69.11 ns/B     13.80 MiB/s         - c/B
        OFB dec |     69.19 ns/B     13.78 MiB/s         - c/B
        CTR enc |     35.19 ns/B     27.10 MiB/s         - c/B
        CTR dec |     35.17 ns/B     27.11 MiB/s         - c/B
        XTS enc |     81.25 ns/B     11.74 MiB/s         - c/B
        XTS dec |     80.69 ns/B     11.82 MiB/s         - c/B
        CCM enc |     103.4 ns/B      9.22 MiB/s         - c/B
        CCM dec |     103.4 ns/B      9.22 MiB/s         - c/B
       CCM auth |     68.28 ns/B     13.97 MiB/s         - c/B
        GCM enc |     79.28 ns/B     12.03 MiB/s         - c/B
        GCM dec |     79.31 ns/B     12.02 MiB/s         - c/B
       GCM auth |     44.07 ns/B     21.64 MiB/s         - c/B
        OCB enc |     36.18 ns/B     26.36 MiB/s         - c/B
        OCB dec |     36.26 ns/B     26.30 MiB/s         - c/B
       OCB auth |     35.16 ns/B     27.13 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.63 ns/B     15.23 MiB/s         - c/B
        ECB dec |     62.04 ns/B     15.37 MiB/s         - c/B
        CBC enc |     69.81 ns/B     13.66 MiB/s         - c/B
        CBC dec |     35.17 ns/B     27.11 MiB/s         - c/B
        CFB enc |     71.81 ns/B     13.28 MiB/s         - c/B
        CFB dec |     35.09 ns/B     27.18 MiB/s         - c/B
        OFB enc |     69.19 ns/B     13.78 MiB/s         - c/B
        OFB dec |     70.16 ns/B     13.59 MiB/s         - c/B
        CTR enc |     35.20 ns/B     27.09 MiB/s         - c/B
        CTR dec |     35.19 ns/B     27.10 MiB/s         - c/B
        XTS enc |     81.21 ns/B     11.74 MiB/s         - c/B
        XTS dec |     80.63 ns/B     11.83 MiB/s         - c/B
        CCM enc |     103.4 ns/B      9.22 MiB/s         - c/B
        CCM dec |     103.4 ns/B      9.22 MiB/s         - c/B
       CCM auth |     68.24 ns/B     13.97 MiB/s         - c/B
        GCM enc |     79.44 ns/B     12.01 MiB/s         - c/B
        GCM dec |     79.27 ns/B     12.03 MiB/s         - c/B
       GCM auth |     44.06 ns/B     21.65 MiB/s         - c/B
        OCB enc |     36.15 ns/B     26.38 MiB/s         - c/B
        OCB dec |     36.24 ns/B     26.32 MiB/s         - c/B
       OCB auth |     35.21 ns/B     27.08 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.61 ns/B     15.23 MiB/s         - c/B
        ECB dec |     62.04 ns/B     15.37 MiB/s         - c/B
        CBC enc |     69.79 ns/B     13.67 MiB/s         - c/B
        CBC dec |     35.15 ns/B     27.13 MiB/s         - c/B
        CFB enc |     71.77 ns/B     13.29 MiB/s         - c/B
        CFB dec |     35.08 ns/B     27.19 MiB/s         - c/B
        OFB enc |     69.10 ns/B     13.80 MiB/s         - c/B
        OFB dec |     69.11 ns/B     13.80 MiB/s         - c/B
        CTR enc |     35.19 ns/B     27.10 MiB/s         - c/B
        CTR dec |     35.19 ns/B     27.10 MiB/s         - c/B
        XTS enc |     81.13 ns/B     11.75 MiB/s         - c/B
        XTS dec |     80.68 ns/B     11.82 MiB/s         - c/B
        CCM enc |     103.4 ns/B      9.22 MiB/s         - c/B
        CCM dec |     103.4 ns/B      9.22 MiB/s         - c/B
       CCM auth |     68.25 ns/B     13.97 MiB/s         - c/B
        GCM enc |     79.28 ns/B     12.03 MiB/s         - c/B
        GCM dec |     79.27 ns/B     12.03 MiB/s         - c/B
       GCM auth |     44.03 ns/B     21.66 MiB/s         - c/B
        OCB enc |     36.13 ns/B     26.39 MiB/s         - c/B
        OCB dec |     36.23 ns/B     26.32 MiB/s         - c/B
       OCB auth |     35.23 ns/B     27.07 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     163.7 ns/B      5.83 MiB/s         - c/B
        ECB dec |     108.2 ns/B      8.82 MiB/s         - c/B
        CBC enc |     171.8 ns/B      5.55 MiB/s         - c/B
        CBC dec |     116.9 ns/B      8.16 MiB/s         - c/B
        CFB enc |     173.2 ns/B      5.51 MiB/s         - c/B
        CFB dec |     171.5 ns/B      5.56 MiB/s         - c/B
        OFB enc |     171.1 ns/B      5.58 MiB/s         - c/B
        OFB dec |     170.4 ns/B      5.60 MiB/s         - c/B
        CTR enc |     170.8 ns/B      5.58 MiB/s         - c/B
        CTR dec |     171.0 ns/B      5.58 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     164.2 ns/B      5.81 MiB/s         - c/B
        ECB dec |     108.2 ns/B      8.81 MiB/s         - c/B
        CBC enc |     171.8 ns/B      5.55 MiB/s         - c/B
        CBC dec |     116.9 ns/B      8.16 MiB/s         - c/B
        CFB enc |     173.1 ns/B      5.51 MiB/s         - c/B
        CFB dec |     171.6 ns/B      5.56 MiB/s         - c/B
        OFB enc |     170.8 ns/B      5.58 MiB/s         - c/B
        OFB dec |     171.0 ns/B      5.58 MiB/s         - c/B
        CTR enc |     170.9 ns/B      5.58 MiB/s         - c/B
        CTR dec |     170.7 ns/B      5.59 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     62.19 ns/B     15.34 MiB/s         - c/B
        ECB dec |     60.56 ns/B     15.75 MiB/s         - c/B
        CBC enc |     67.53 ns/B     14.12 MiB/s         - c/B
        CBC dec |     70.36 ns/B     13.55 MiB/s         - c/B
        CFB enc |     69.55 ns/B     13.71 MiB/s         - c/B
        CFB dec |     68.83 ns/B     13.85 MiB/s         - c/B
        OFB enc |     67.06 ns/B     14.22 MiB/s         - c/B
        OFB dec |     67.02 ns/B     14.23 MiB/s         - c/B
        CTR enc |     67.17 ns/B     14.20 MiB/s         - c/B
        CTR dec |     67.20 ns/B     14.19 MiB/s         - c/B
        XTS enc |     79.23 ns/B     12.04 MiB/s         - c/B
        XTS dec |     79.45 ns/B     12.00 MiB/s         - c/B
        CCM enc |     135.6 ns/B      7.03 MiB/s         - c/B
        CCM dec |     133.3 ns/B      7.16 MiB/s         - c/B
       CCM auth |     66.07 ns/B     14.44 MiB/s         - c/B
        GCM enc |     111.3 ns/B      8.57 MiB/s         - c/B
        GCM dec |     111.3 ns/B      8.57 MiB/s         - c/B
       GCM auth |     44.10 ns/B     21.63 MiB/s         - c/B
        OCB enc |     87.07 ns/B     10.95 MiB/s         - c/B
        OCB dec |     87.30 ns/B     10.92 MiB/s         - c/B
       OCB auth |     77.75 ns/B     12.27 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     38.40 ns/B     24.84 MiB/s         - c/B
        ECB dec |     37.94 ns/B     25.14 MiB/s         - c/B
        CBC enc |     45.63 ns/B     20.90 MiB/s         - c/B
        CBC dec |     45.44 ns/B     20.99 MiB/s         - c/B
        CFB enc |     47.51 ns/B     20.07 MiB/s         - c/B
        CFB dec |     45.46 ns/B     20.98 MiB/s         - c/B
        OFB enc |     44.74 ns/B     21.32 MiB/s         - c/B
        OFB dec |     44.89 ns/B     21.24 MiB/s         - c/B
        CTR enc |     43.42 ns/B     21.96 MiB/s         - c/B
        CTR dec |     43.52 ns/B     21.91 MiB/s         - c/B
        XTS enc |     56.52 ns/B     16.87 MiB/s         - c/B
        XTS dec |     56.07 ns/B     17.01 MiB/s         - c/B
        CCM enc |     87.44 ns/B     10.91 MiB/s         - c/B
        CCM dec |     87.47 ns/B     10.90 MiB/s         - c/B
       CCM auth |     43.87 ns/B     21.74 MiB/s         - c/B
        GCM enc |     87.71 ns/B     10.87 MiB/s         - c/B
        GCM dec |     87.77 ns/B     10.87 MiB/s         - c/B
       GCM auth |     44.08 ns/B     21.64 MiB/s         - c/B
        OCB enc |     65.13 ns/B     14.64 MiB/s         - c/B
        OCB dec |     63.98 ns/B     14.91 MiB/s         - c/B
       OCB auth |     55.91 ns/B     17.06 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.83 ns/B     19.14 MiB/s         - c/B
        ECB dec |     49.51 ns/B     19.26 MiB/s         - c/B
        CBC enc |     57.98 ns/B     16.45 MiB/s         - c/B
        CBC dec |     57.07 ns/B     16.71 MiB/s         - c/B
        CFB enc |     60.64 ns/B     15.73 MiB/s         - c/B
        CFB dec |     56.99 ns/B     16.73 MiB/s         - c/B
        OFB enc |     57.43 ns/B     16.61 MiB/s         - c/B
        OFB dec |     57.28 ns/B     16.65 MiB/s         - c/B
        CTR enc |     55.69 ns/B     17.12 MiB/s         - c/B
        CTR dec |     55.67 ns/B     17.13 MiB/s         - c/B
        XTS enc |     68.34 ns/B     13.96 MiB/s         - c/B
        XTS dec |     67.60 ns/B     14.11 MiB/s         - c/B
        CCM enc |     110.3 ns/B      8.65 MiB/s         - c/B
        CCM dec |     110.5 ns/B      8.63 MiB/s         - c/B
       CCM auth |     55.14 ns/B     17.29 MiB/s         - c/B
        GCM enc |     99.24 ns/B      9.61 MiB/s         - c/B
        GCM dec |     99.24 ns/B      9.61 MiB/s         - c/B
       GCM auth |     44.04 ns/B     21.66 MiB/s         - c/B
        OCB enc |     76.19 ns/B     12.52 MiB/s         - c/B
        OCB dec |     76.10 ns/B     12.53 MiB/s         - c/B
       OCB auth |     67.13 ns/B     14.21 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     49.89 ns/B     19.12 MiB/s         - c/B
        ECB dec |     49.56 ns/B     19.24 MiB/s         - c/B
        CBC enc |     58.54 ns/B     16.29 MiB/s         - c/B
        CBC dec |     57.09 ns/B     16.71 MiB/s         - c/B
        CFB enc |     60.65 ns/B     15.72 MiB/s         - c/B
        CFB dec |     57.00 ns/B     16.73 MiB/s         - c/B
        OFB enc |     57.31 ns/B     16.64 MiB/s         - c/B
        OFB dec |     57.29 ns/B     16.65 MiB/s         - c/B
        CTR enc |     55.68 ns/B     17.13 MiB/s         - c/B
        CTR dec |     55.64 ns/B     17.14 MiB/s         - c/B
        XTS enc |     68.38 ns/B     13.95 MiB/s         - c/B
        XTS dec |     67.57 ns/B     14.11 MiB/s         - c/B
        CCM enc |     110.2 ns/B      8.65 MiB/s         - c/B
        CCM dec |     110.2 ns/B      8.65 MiB/s         - c/B
       CCM auth |     55.03 ns/B     17.33 MiB/s         - c/B
        GCM enc |     99.14 ns/B      9.62 MiB/s         - c/B
        GCM dec |     99.24 ns/B      9.61 MiB/s         - c/B
       GCM auth |     44.02 ns/B     21.66 MiB/s         - c/B
        OCB enc |     76.19 ns/B     12.52 MiB/s         - c/B
        OCB dec |     76.14 ns/B     12.52 MiB/s         - c/B
       OCB auth |     67.05 ns/B     14.22 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     10.29 ns/B     92.70 MiB/s         - c/B
     STREAM dec |     10.30 ns/B     92.62 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      6.79 ns/B     140.5 MiB/s         - c/B
     STREAM dec |      6.78 ns/B     140.7 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     102.0 ns/B      9.35 MiB/s         - c/B
        ECB dec |     99.67 ns/B      9.57 MiB/s         - c/B
        CBC enc |     113.3 ns/B      8.41 MiB/s         - c/B
        CBC dec |     107.4 ns/B      8.88 MiB/s         - c/B
        CFB enc |     111.2 ns/B      8.58 MiB/s         - c/B
        CFB dec |     110.4 ns/B      8.64 MiB/s         - c/B
        OFB enc |     108.8 ns/B      8.76 MiB/s         - c/B
        OFB dec |     109.1 ns/B      8.74 MiB/s         - c/B
        CTR enc |     108.9 ns/B      8.76 MiB/s         - c/B
        CTR dec |     108.8 ns/B      8.76 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      8.27 ns/B     115.3 MiB/s         - c/B
     STREAM dec |      8.27 ns/B     115.3 MiB/s         - c/B
   POLY1305 enc |     11.09 ns/B     85.96 MiB/s         - c/B
   POLY1305 dec |     11.05 ns/B     86.28 MiB/s         - c/B
  POLY1305 auth |      2.80 ns/B     340.2 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |         4375.7             -
 PBKDF2-HMAC-SHA1         |         5114.5             -
 PBKDF2-HMAC-RIPEMD160    |         5992.3             -
 PBKDF2-HMAC-TIGER192     |         9484.1             -
 PBKDF2-HMAC-SHA256       |         7773.6             -
 PBKDF2-HMAC-SHA384       |        12388.1             -
 PBKDF2-HMAC-SHA512       |        12538.7             -
 PBKDF2-HMAC-SHA224       |         7801.5             -
 PBKDF2-HMAC-WHIRLPOOL    |        91787.3             -
 PBKDF2-HMAC-TIGER        |         9480.8             -
 PBKDF2-HMAC-TIGER2       |         9503.8             -
 PBKDF2-HMAC-GOSTR3411_94 |        32651.5             -
 PBKDF2-HMAC-STRIBOG256   |       191275.8             -
 PBKDF2-HMAC-STRIBOG512   |       257098.8             -
 PBKDF2-HMAC-GOSTR3411_CP |        32836.0             -
 PBKDF2-HMAC-SHA3-224     |        16101.1             -
 PBKDF2-HMAC-SHA3-256     |        15970.3             -
 PBKDF2-HMAC-SHA3-384     |        16126.2             -
 PBKDF2-HMAC-SHA3-512     |        16414.8             -
 PBKDF2-HMAC-BLAKE2B_512  |        51468.0             -
 PBKDF2-HMAC-BLAKE2B_384  |        50691.5             -
 PBKDF2-HMAC-BLAKE2B_256  |        50991.7             -
 PBKDF2-HMAC-BLAKE2B_160  |        50923.2             -
 PBKDF2-HMAC-BLAKE2S_256  |         8863.9             -
 PBKDF2-HMAC-BLAKE2S_224  |         8937.7             -
 PBKDF2-HMAC-BLAKE2S_160  |         8822.2             -
 PBKDF2-HMAC-BLAKE2S_128  |         8702.1             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 27 tests passed
(1 test was not run)
====================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_testroot -a -O--parallel -O--builddirectory=build
   dh_prep -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --verbose --builddirectory=build
	install -d debian/libgcrypt20-dev debian/libgcrypt20 debian/libgcrypt20-udeb debian/libgcrypt11-dev
	cd build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Making install in compat
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/compat'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/compat'
Making install in mpi
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/mpi'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/mpi'
Making install in cipher
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/cipher'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/cipher'
Making install in random
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/random'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/random'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/src'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libgcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.2.1 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so.20.2.1
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.2.1 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.2.1 libgcrypt.so.20; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.2.1 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.2.1 libgcrypt.so; }; })
libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.la
libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c dumpsexp /<<PKGBUILDDIR>>/debian/tmp/usr/bin/dumpsexp
libtool: install: /usr/bin/install -c hmac256 /<<PKGBUILDDIR>>/debian/tmp/usr/bin/hmac256
libtool: warning: 'libgcrypt.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/mpicalc /<<PKGBUILDDIR>>/debian/tmp/usr/bin/mpicalc
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /usr/bin/install -c libgcrypt-config '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 gcrypt.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/src'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 ../../doc/gcrypt.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 hmac256.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
Making install in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabihf
cd debian/tmp/usr/lib/arm-linux-gnueabihf \
	&& ln -v -s /lib/arm-linux-gnueabihf/`readlink ../../../lib/*/*.so` libgcrypt.so
'libgcrypt.so' -> '/lib/arm-linux-gnueabihf/libgcrypt.so.20.2.1'
rm -v debian/tmp/lib/arm-linux-gnueabihf/*.so
removed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.so'
mv -v debian/tmp/lib/arm-linux-gnueabihf/*.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/
renamed 'debian/tmp/lib/arm-linux-gnueabihf/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--parallel -O--builddirectory=build
   dh_installdocs -a -O--parallel -O--builddirectory=build
   dh_installchangelogs -a -O--parallel -O--builddirectory=build
   dh_installman -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_installinfo
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinfo
if test -e debian/libgcrypt20-doc ; then \
	cd debian/libgcrypt20-doc/usr/share/info && \
	sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \
fi
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/libgcrypt20-dbg/usr/share/doc/libgcrypt20-dbg
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--parallel -O--builddirectory=build
   dh_compress -a -O--parallel -O--builddirectory=build
   dh_fixperms -a -O--parallel -O--builddirectory=build
   dh_missing -a -O--parallel -O--builddirectory=build
   dh_strip -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -V 'libgcrypt20 (>=1.8.0-0)' \
	--add-udeb=libgcrypt20-udeb -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel -O--builddirectory=build
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgcrypt20-dev/usr/bin/dumpsexp debian/libgcrypt20-dev/usr/bin/mpicalc debian/libgcrypt20-dev/usr/bin/hmac256 were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a -O--parallel -O--builddirectory=build
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -plibgcrypt11-dev -- \
	-v1.5.4-3+really1.8.1-4
dh_gencontrol --remaining-packages
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: package libgcrypt20-dev: unused substitution variable ${shlibs:Depends}
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--parallel -O--builddirectory=build
   dh_builddeb -a -O--parallel -O--builddirectory=build
dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.8.1-4_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.8.1-4_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.8.1-4_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.8.1-4_armhf.deb'.
	Renaming libgcrypt20-udeb_1.8.1-4_armhf.deb to libgcrypt20-udeb_1.8.1-4_armhf.udeb
dpkg-deb: building package 'libgcrypt11-dev' in '../libgcrypt11-dev_1.5.4-3+really1.8.1-4_armhf.deb'.
dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.8.1-4_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libgcrypt20_1.8.1-4_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libgcrypt20-1.8.1
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-11-21T05:12:00Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libgcrypt20_1.8.1-4_armhf.changes:
----------------------------------

Format: 1.8
Date: Wed, 15 Nov 2017 18:52:21 +0100
Source: libgcrypt20
Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt11-dev libgcrypt-mingw-w64-dev
Architecture: armhf
Version: 1.8.1-4
Distribution: buster-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development
 libgcrypt11-dev - transitional libgcrypt11-dev package
 libgcrypt20 - LGPL Crypto library - runtime library
 libgcrypt20-dev - LGPL Crypto library - development files
 libgcrypt20-doc - LGPL Crypto library - documentation
 libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb)
Changes:
 libgcrypt20 (1.8.1-4) unstable; urgency=low
 .
   * Upload to unstable.
Checksums-Sha1:
 63e7fa94a80ef11c446178eacb3ddbec5d03e6f7 143724 libgcrypt11-dev_1.5.4-3+really1.8.1-4_armhf.deb
 a2db43b680dc62e8ac9c74483250022b4645401c 829788 libgcrypt20-dbgsym_1.8.1-4_armhf.deb
 470cb3e023de1189eb9fa46a032908a97eb0996d 35080 libgcrypt20-dev-dbgsym_1.8.1-4_armhf.deb
 79a1e20bbe086804b45d894cbff7887a14c9ac51 550648 libgcrypt20-dev_1.8.1-4_armhf.deb
 d162de7cfd14cee4bb1ba1ff8f9a59f466689a82 328788 libgcrypt20-udeb_1.8.1-4_armhf.udeb
 dd04f1085e2be9f418538fb824514ba6930a7821 5615 libgcrypt20_1.8.1-4_armhf.buildinfo
 25dffbc7df857f8831513bbcd8824368e84f85d3 496076 libgcrypt20_1.8.1-4_armhf.deb
Checksums-Sha256:
 e85c6cc854e64b823e0338a0dc8daf34ff33ec47f0dfe5314501130e9401bbfd 143724 libgcrypt11-dev_1.5.4-3+really1.8.1-4_armhf.deb
 ec3024b68ff264e49e2717568028254f465e0c5633372b746a8067af72a9a4f6 829788 libgcrypt20-dbgsym_1.8.1-4_armhf.deb
 db2c78dc3eaf99575dc03f81178e6d688beba4a7ffd0435160b0b3140bbe3849 35080 libgcrypt20-dev-dbgsym_1.8.1-4_armhf.deb
 e73075a64b488d3bcda728ba284d580782d0e19b34181d797eb1f58aa2839a6f 550648 libgcrypt20-dev_1.8.1-4_armhf.deb
 ab7c1c0c75de07a1467531d0acb9e9f593b35dccade8a3725f01b9464049a93e 328788 libgcrypt20-udeb_1.8.1-4_armhf.udeb
 99e31bf2a8acebaf2bd1c9c37bcd7898acb8a80a1312a6430f69e5d3c78ceff5 5615 libgcrypt20_1.8.1-4_armhf.buildinfo
 d4d17cafe230c8e8fadf8d4b060b62c6c74fb39d3cef4132913b7ae704f094e8 496076 libgcrypt20_1.8.1-4_armhf.deb
Files:
 896d9095aede03482f8d1bde31f6d856 143724 oldlibs optional libgcrypt11-dev_1.5.4-3+really1.8.1-4_armhf.deb
 95ff7ea1c707f3e48038e5e2f3f0da19 829788 debug optional libgcrypt20-dbgsym_1.8.1-4_armhf.deb
 2ce5e5d5239b0a1e1600e7eea9e49c6b 35080 debug optional libgcrypt20-dev-dbgsym_1.8.1-4_armhf.deb
 56c701a443a59d31437bcfefee9c434e 550648 libdevel optional libgcrypt20-dev_1.8.1-4_armhf.deb
 8dcb2a7b5e93af4ce7c44597fb53e4e6 328788 debian-installer optional libgcrypt20-udeb_1.8.1-4_armhf.udeb
 874e8b8652f7cfd5e3ed514d1fce156c 5615 libs optional libgcrypt20_1.8.1-4_armhf.buildinfo
 266054044dcd152efc115ba3eea6f60c 496076 libs standard libgcrypt20_1.8.1-4_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libgcrypt11-dev_1.5.4-3+really1.8.1-4_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 143724 bytes: control archive=692 bytes.
     559 bytes,    14 lines      control              
     235 bytes,     3 lines      md5sums              
 Package: libgcrypt11-dev
 Source: libgcrypt20 (1.8.1-4)
 Version: 1.5.4-3+really1.8.1-4
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 160
 Depends: libgcrypt20-dev (>= 1.8.1)
 Breaks: libgnutls-dev (<< 2.12.23-18)
 Section: oldlibs
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: transitional libgcrypt11-dev package
  This is a transitional dummy package to ease the migration from
  libgcrypt11-dev to libgcrypt20-dev. You can safely remove this package.

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/libgcrypt11-dev/
-rw-r--r-- root/root     13597 2017-11-15 17:52 ./usr/share/doc/libgcrypt11-dev/changelog.Debian.gz
-rw-r--r-- root/root    120156 2017-08-27 07:27 ./usr/share/doc/libgcrypt11-dev/changelog.gz
-rw-r--r-- root/root     21687 2017-11-04 17:33 ./usr/share/doc/libgcrypt11-dev/copyright


libgcrypt20-dbgsym_1.8.1-4_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 829788 bytes: control archive=556 bytes.
     399 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libgcrypt20-dbgsym
 Source: libgcrypt20
 Version: 1.8.1-4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 978
 Depends: libgcrypt20 (= 1.8.1-4)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libgcrypt20
 Build-Ids: 5188b46c61dc6fce96d55ca23473bffa3db4b105

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/51/
-rw-r--r-- root/root    990552 2017-11-15 17:52 ./usr/lib/debug/.build-id/51/88b46c61dc6fce96d55ca23473bffa3db4b105.debug
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-15 17:52 ./usr/share/doc/libgcrypt20-dbgsym -> libgcrypt20


libgcrypt20-dev-dbgsym_1.8.1-4_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 35080 bytes: control archive=656 bytes.
     475 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: libgcrypt20-dev-dbgsym
 Source: libgcrypt20
 Version: 1.8.1-4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 62
 Depends: libgcrypt20-dev (= 1.8.1-4)
 Section: debug
 Priority: optional
 Description: debug symbols for libgcrypt20-dev
 Build-Ids: 43ef01b5b40d3dcbf9824a7584efe724af1a0852 842631581ed195cc995350b112d25f89e361c86b da4c739ba1afa1a1f641a7f4cdf9540b5a80a79d

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root     14584 2017-11-15 17:52 ./usr/lib/debug/.build-id/43/ef01b5b40d3dcbf9824a7584efe724af1a0852.debug
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root     21012 2017-11-15 17:52 ./usr/lib/debug/.build-id/84/2631581ed195cc995350b112d25f89e361c86b.debug
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/debug/.build-id/da/
-rw-r--r-- root/root     13716 2017-11-15 17:52 ./usr/lib/debug/.build-id/da/4c739ba1afa1a1f641a7f4cdf9540b5a80a79d.debug
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-15 17:52 ./usr/share/doc/libgcrypt20-dev-dbgsym -> libgcrypt20-dev


libgcrypt20-dev_1.8.1-4_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 550648 bytes: control archive=1344 bytes.
    1112 bytes,    25 lines      control              
     847 bytes,    13 lines      md5sums              
 Package: libgcrypt20-dev
 Source: libgcrypt20
 Version: 1.8.1-4
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1487
 Depends: libgcrypt20 (= 1.8.1-4), libc6-dev | libc-dev, libgpg-error-dev
 Suggests: libgcrypt20-doc
 Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4)
 Provides: libgcrypt-dev
 Section: libdevel
 Priority: optional
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - development files
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5,
  RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512,
  SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC
  (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)
  .
  This package contains header files and libraries for static linking.

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/bin/
-rwxr-xr-x root/root     13780 2017-11-15 17:52 ./usr/bin/dumpsexp
-rwxr-xr-x root/root     14088 2017-11-15 17:52 ./usr/bin/hmac256
-rwxr-xr-x root/root      4189 2017-11-15 17:52 ./usr/bin/libgcrypt-config
-rwxr-xr-x root/root     13780 2017-11-15 17:52 ./usr/bin/mpicalc
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/include/
-rw-r--r-- root/root     70361 2017-11-15 17:52 ./usr/include/gcrypt.h
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1222516 2017-11-15 17:52 ./usr/lib/arm-linux-gnueabihf/libgcrypt.a
lrwxrwxrwx root/root         0 2017-11-15 17:52 ./usr/lib/arm-linux-gnueabihf/libgcrypt.so -> /lib/arm-linux-gnueabihf/libgcrypt.so.20.2.1
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/aclocal/
-rw-r--r-- root/root      5421 2017-11-15 17:52 ./usr/share/aclocal/libgcrypt.m4
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/libgcrypt20-dev/
-rw-r--r-- root/root     13597 2017-11-15 17:52 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz
-rw-r--r-- root/root    120156 2017-08-27 07:27 ./usr/share/doc/libgcrypt20-dev/changelog.gz
-rw-r--r-- root/root     21687 2017-11-04 17:33 ./usr/share/doc/libgcrypt20-dev/copyright
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/man/man1/
-rw-r--r-- root/root       609 2017-11-15 17:52 ./usr/share/man/man1/dumpsexp.1.gz
-rw-r--r-- root/root       706 2017-11-15 17:52 ./usr/share/man/man1/hmac256.1.gz
-rw-r--r-- root/root       852 2017-11-15 17:52 ./usr/share/man/man1/libgcrypt-config.1.gz


libgcrypt20-udeb_1.8.1-4_armhf.udeb
-----------------------------------

 new Debian package, version 2.0.
 size 328788 bytes: control archive=768 bytes.
     859 bytes,    19 lines      control              
 Package: libgcrypt20-udeb
 Source: libgcrypt20
 Version: 1.8.1-4
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 833
 Depends: libc6-udeb (>= 2.24), libgpg-error0-udeb (>= 1.27)
 Section: debian-installer
 Priority: optional
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5,
  RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512,
  SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC
  (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./lib/
lrwxrwxrwx root/root         0 2017-11-15 17:52 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.2.1
-rw-r--r-- root/root    848344 2017-11-15 17:52 ./lib/libgcrypt.so.20.2.1


libgcrypt20_1.8.1-4_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 496076 bytes: control archive=2300 bytes.
     904 bytes,    21 lines      control              
     580 bytes,     8 lines      md5sums              
      85 bytes,     2 lines      shlibs               
    7436 bytes,   208 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libgcrypt20
 Version: 1.8.1-4
 Architecture: armhf
 Maintainer: Debian GnuTLS Maintainers <pkg-gnutls-maint@lists.alioth.debian.org>
 Installed-Size: 1027
 Depends: libc6 (>= 2.15), libgpg-error0 (>= 1.25)
 Suggests: rng-tools
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://directory.fsf.org/project/libgcrypt/
 Description: LGPL Crypto library - runtime library
  libgcrypt contains cryptographic functions.  Many important free
  ciphers, hash algorithms and public key signing algorithms have been
  implemented:
  .
  Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED,
  Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5,
  RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512,
  SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC
  (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.)

drwxr-xr-x root/root         0 2017-11-15 17:52 ./
drwxr-xr-x root/root         0 2017-11-15 17:52 ./lib/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-11-15 17:52 ./lib/arm-linux-gnueabihf/libgcrypt.so.20 -> libgcrypt.so.20.2.1
-rw-r--r-- root/root    848456 2017-11-15 17:52 ./lib/arm-linux-gnueabihf/libgcrypt.so.20.2.1
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-15 17:52 ./usr/share/doc/libgcrypt20/
-rw-r--r-- root/root      3556 2017-07-18 14:13 ./usr/share/doc/libgcrypt20/AUTHORS.gz
-rw-r--r-- root/root     11798 2017-08-27 07:21 ./usr/share/doc/libgcrypt20/NEWS.gz
-rw-r--r-- root/root      4109 2017-07-18 14:13 ./usr/share/doc/libgcrypt20/README.gz
-rw-r--r-- root/root      3618 2013-09-16 13:55 ./usr/share/doc/libgcrypt20/THANKS.gz
-rw-r--r-- root/root     13597 2017-11-15 17:52 ./usr/share/doc/libgcrypt20/changelog.Debian.gz
-rw-r--r-- root/root    120156 2017-08-27 07:27 ./usr/share/doc/libgcrypt20/changelog.gz
-rw-r--r-- root/root     21687 2017-11-04 17:33 ./usr/share/doc/libgcrypt20/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 68404
Build-Time: 1602
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 259
Job: libgcrypt20_1.8.1-4
Machine Architecture: armhf
Package: libgcrypt20
Package-Time: 1909
Source-Version: 1.8.1-4
Space: 68404
Status: successful
Version: 1.8.1-4
--------------------------------------------------------------------------------
Finished at 2017-11-21T05:12:00Z
Build needed 00:31:49, 68404k disc space